Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Compta.exe_Benefits_and_Commission_2024.svg

Overview

General Information

Sample name:Compta.exe_Benefits_and_Commission_2024.svg
Analysis ID:1531676
MD5:06519de3d0aac26e87c7c56c398892b1
SHA1:b845471bff526db72c556f319f76cc2748f6ae5a
SHA256:d0c5526fc28d0761a2ac4a38ba639e4ef495434f191a590613305f1e28923844
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Maps a DLL or memory area into another process
Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • msedge.exe (PID: 6308 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 1880 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2000,i,10494504556179902061,10919831381147034769,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6520 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7408 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8276 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6448 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8336 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6716 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 8652 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 8708 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • msedge.exe (PID: 2208 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6776 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 9136 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8460 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2140,i,13200502702157549551,4214550058051799404,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 8820 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 3428 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1820,i,11465239904669822496,10573435978300105695,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 2.19.74.158:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.74.158:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:58388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58389 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49755 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:58386 -> 162.159.36.2:53
Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
Source: Joe Sandbox ViewIP Address: 13.107.21.237 13.107.21.237
Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: global trafficHTTP traffic detected: GET /i0nWQPo.png HTTP/1.1Host: imgur.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /i0nWQPo.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1729258747&P2=404&P3=2&P4=n0h87S7IGxuyXzP%2flaIDcIxhxvJh54biXJnv%2f5gukFx%2bP2kiO29%2fYACYXx2z9iLCHIj7HT6lQSLLkO%2b5D1nDnw%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: ZyVhaCwI0dmV+0vxNUqyPlSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: OPTIONS /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveOrigin: https://business.bing.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveContent-Length: 942Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.74.158
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: unknownTCP traffic detected without corresponding DNS query: 152.195.19.97
Source: global trafficHTTP traffic detected: GET /i0nWQPo.png HTTP/1.1Host: imgur.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /i0nWQPo.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=n9Wstk4EMDvR+d3&MD=K5hOFKgl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1729258747&P2=404&P3=2&P4=n0h87S7IGxuyXzP%2flaIDcIxhxvJh54biXJnv%2f5gukFx%2bP2kiO29%2fYACYXx2z9iLCHIj7HT6lQSLLkO%2b5D1nDnw%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: ZyVhaCwI0dmV+0vxNUqyPlSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=n9Wstk4EMDvR+d3&MD=K5hOFKgl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: imgur.com
Source: global trafficDNS traffic detected: DNS query: i.imgur.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://bard.google.com/
Source: Compta.exe_Benefits_and_Commission_2024.svgString found in binary or memory: https://benefidtenrolllmnet.vcbinvestment.com.my/newmlcrossfttl/Index.html
Source: Reporting and NEL.3.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Network Persistent State0.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: manifest.json0.3.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json0.3.drString found in binary or memory: https://chromewebstore.google.com/
Source: 5adbd0c7-9eeb-4bef-ad5a-0494b8ab6aed.tmp.4.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.3.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 5adbd0c7-9eeb-4bef-ad5a-0494b8ab6aed.tmp.4.drString found in binary or memory: https://clients2.googleusercontent.com
Source: manifest.json.3.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive.google.com/
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log8.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log8.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://gaana.com/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: Compta.exe_Benefits_and_Commission_2024.svgString found in binary or memory: https://imgur.com/i0nWQPo.png
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://m.kugou.com/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://m.soundcloud.com/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://m.vk.com/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://music.amazon.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://music.apple.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://music.yandex.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://open.spotify.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://tidal.com/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://twitter.com/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://vibe.naver.com/today
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://web.telegram.org/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://web.whatsapp.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.deezer.com/
Source: content.js.3.dr, content_new.js.3.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 5adbd0c7-9eeb-4bef-ad5a-0494b8ab6aed.tmp.4.drString found in binary or memory: https://www.googleapis.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.iheart.com/podcast/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.instagram.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.last.fm/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.messenger.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.office.com
Source: Top Sites.3.drString found in binary or memory: https://www.office.com/
Source: Top Sites.3.drString found in binary or memory: https://www.office.com/Office
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.tiktok.com/
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://www.youtube.com
Source: f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 58593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58458
Source: unknownNetwork traffic detected: HTTP traffic on port 58535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58459
Source: unknownNetwork traffic detected: HTTP traffic on port 58558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58586
Source: unknownNetwork traffic detected: HTTP traffic on port 58615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58588
Source: unknownNetwork traffic detected: HTTP traffic on port 58638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58466
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58461
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58460
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58583
Source: unknownNetwork traffic detected: HTTP traffic on port 58490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 58569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58589
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58472
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58471
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58594
Source: unknownNetwork traffic detected: HTTP traffic on port 58478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58470
Source: unknownNetwork traffic detected: HTTP traffic on port 58524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58590
Source: unknownNetwork traffic detected: HTTP traffic on port 58432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58479
Source: unknownNetwork traffic detected: HTTP traffic on port 58444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58489
Source: unknownNetwork traffic detected: HTTP traffic on port 58534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58481
Source: unknownNetwork traffic detected: HTTP traffic on port 58477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58480
Source: unknownNetwork traffic detected: HTTP traffic on port 58546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58498
Source: unknownNetwork traffic detected: HTTP traffic on port 58639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58496
Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58614 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58495
Source: unknownNetwork traffic detected: HTTP traffic on port 58455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58492
Source: unknownNetwork traffic detected: HTTP traffic on port 58398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58491
Source: unknownNetwork traffic detected: HTTP traffic on port 58602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58538
Source: unknownNetwork traffic detected: HTTP traffic on port 58465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58415
Source: unknownNetwork traffic detected: HTTP traffic on port 58442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58540
Source: unknownNetwork traffic detected: HTTP traffic on port 58502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 58651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58428
Source: unknownNetwork traffic detected: HTTP traffic on port 58513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58546
Source: unknownNetwork traffic detected: HTTP traffic on port 58559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58553
Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58551
Source: unknownNetwork traffic detected: HTTP traffic on port 58499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 58419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58439
Source: unknownNetwork traffic detected: HTTP traffic on port 58514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58559
Source: unknownNetwork traffic detected: HTTP traffic on port 58409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58560
Source: unknownNetwork traffic detected: HTTP traffic on port 58613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58561
Source: unknownNetwork traffic detected: HTTP traffic on port 58431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 58399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 58487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58449
Source: unknownNetwork traffic detected: HTTP traffic on port 58592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58575
Source: unknownNetwork traffic detected: HTTP traffic on port 58581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58574
Source: unknownNetwork traffic detected: HTTP traffic on port 58388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58450
Source: unknownNetwork traffic detected: HTTP traffic on port 58476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 58547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58389
Source: unknownNetwork traffic detected: HTTP traffic on port 58391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58399
Source: unknownNetwork traffic detected: HTTP traffic on port 58556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58398
Source: unknownNetwork traffic detected: HTTP traffic on port 58474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58394
Source: unknownNetwork traffic detected: HTTP traffic on port 58637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58396
Source: unknownNetwork traffic detected: HTTP traffic on port 58510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58392
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58612
Source: unknownNetwork traffic detected: HTTP traffic on port 58446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58611
Source: unknownNetwork traffic detected: HTTP traffic on port 58423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58613
Source: unknownNetwork traffic detected: HTTP traffic on port 58400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58620
Source: unknownNetwork traffic detected: HTTP traffic on port 58641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58509
Source: unknownNetwork traffic detected: HTTP traffic on port 58630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58505
Source: unknownNetwork traffic detected: HTTP traffic on port 58538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58626
Source: unknownNetwork traffic detected: HTTP traffic on port 58481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58504
Source: unknownNetwork traffic detected: HTTP traffic on port 58573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58625
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58631
Source: unknownNetwork traffic detected: HTTP traffic on port 58612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58516
Source: unknownNetwork traffic detected: HTTP traffic on port 58537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58401
Source: unknownNetwork traffic detected: HTTP traffic on port 58447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
Source: unknownNetwork traffic detected: HTTP traffic on port 58504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58406
Source: unknownHTTPS traffic detected: 2.19.74.158:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.74.158:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:58388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58389 version: TLS 1.2
Source: classification engineClassification label: sus22.evad.winSVG@54/309@16/11
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-67092A74-18A4.pmaJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\46409b79-3fcb-44ce-9f99-e3209b769469.tmpJump to behavior
Source: Login Data.3.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2000,i,10494504556179902061,10919831381147034769,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6448 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6716 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2140,i,13200502702157549551,4214550058051799404,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1820,i,11465239904669822496,10573435978300105695,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6776 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2000,i,10494504556179902061,10919831381147034769,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6448 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6716 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6776 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2140,i,13200502702157549551,4214550058051799404,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1820,i,11465239904669822496,10573435978300105695,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
11
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1531676 Sample: Compta.exe_Benefits_and_Com... Startdate: 11/10/2024 Architecture: WINDOWS Score: 22 5 msedge.exe 105 502 2->5         started        9 msedge.exe 16 2->9         started        11 msedge.exe 10 2->11         started        13 msedge.exe 8 2->13         started        dnsIp3 30 192.168.2.4, 138, 443, 49723 unknown unknown 5->30 32 239.255.255.250 unknown Reserved 5->32 40 Maps a DLL or memory area into another process 5->40 15 msedge.exe 38 5->15         started        18 msedge.exe 5->18         started        20 msedge.exe 5->20         started        28 3 other processes 5->28 22 msedge.exe 9->22         started        24 msedge.exe 11->24         started        26 msedge.exe 13->26         started        signatures4 process5 dnsIp6 34 13.107.21.237, 443, 58451 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->34 36 13.107.246.40, 443, 49766 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 15->36 38 14 other IPs or domains 15->38

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://www.tiktok.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    imgur.com
    199.232.196.193
    truefalse
      unknown
      googlehosted.l.googleusercontent.com
      142.250.181.225
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          sni1gl.wpc.nucdn.net
          152.199.21.175
          truefalse
            unknown
            ipv4.imgur.map.fastly.net
            199.232.196.193
            truefalse
              unknown
              clients2.googleusercontent.com
              unknown
              unknownfalse
                unknown
                bzib.nelreports.net
                unknown
                unknownfalse
                  unknown
                  i.imgur.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://i.imgur.com/i0nWQPo.pngfalse
                      unknown
                      https://imgur.com/i0nWQPo.pngfalse
                        unknown
                        https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
                          unknown
                          https://chrome.cloudflare-dns.com/dns-queryfalse
                          • URL Reputation: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://duckduckgo.com/chrome_newtabWeb Data.3.drfalse
                          • URL Reputation: safe
                          unknown
                          https://web.whatsapp.comf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                            unknown
                            https://duckduckgo.com/ac/?q=Web Data.3.drfalse
                            • URL Reputation: safe
                            unknown
                            https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelinef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                              unknown
                              https://m.kugou.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                unknown
                                https://www.office.comf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                  unknown
                                  https://outlook.live.com/mail/0/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                    unknown
                                    https://www.last.fm/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                      unknown
                                      https://powerpoint.new?from=EdgeM365Shorelinef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                        unknown
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.3.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://tidal.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                          unknown
                                          https://docs.google.com/manifest.json.3.drfalse
                                            unknown
                                            https://www.youtube.comf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                              unknown
                                              https://www.instagram.comf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                unknown
                                                https://web.skype.com/?browsername=edge_canary_shorelinef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                  unknown
                                                  https://gaana.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                    unknown
                                                    https://drive-staging.corp.google.com/manifest.json.3.drfalse
                                                      unknown
                                                      https://drive.google.com/manifest.json.3.drfalse
                                                        unknown
                                                        https://outlook.live.com/mail/compose?isExtension=truef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                          unknown
                                                          https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                            unknown
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.3.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                              unknown
                                                              https://www.messenger.comf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                unknown
                                                                https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                  unknown
                                                                  https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                    unknown
                                                                    https://outlook.office.com/mail/compose?isExtension=truef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                      unknown
                                                                      https://i.y.qq.com/n2/m/index.htmlf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                        unknown
                                                                        https://www.deezer.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                          unknown
                                                                          https://latest.web.skype.com/?browsername=edge_canary_shorelinef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                            unknown
                                                                            https://word.new?from=EdgeM365Shorelinef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                              unknown
                                                                              https://www.office.com/Top Sites.3.drfalse
                                                                                unknown
                                                                                https://chrome.cloudflare-dns.comNetwork Persistent State0.3.drfalse
                                                                                  unknown
                                                                                  https://web.telegram.org/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                    unknown
                                                                                    https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                      unknown
                                                                                      https://outlook.office.com/mail/0/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                        unknown
                                                                                        https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demof4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                          unknown
                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.3.drfalse
                                                                                            unknown
                                                                                            https://m.soundcloud.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                              unknown
                                                                                              https://mail.google.com/mail/mu/mp/266/#tl/Inboxf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                unknown
                                                                                                https://drive-daily-2.corp.google.com/manifest.json.3.drfalse
                                                                                                  unknown
                                                                                                  https://drive-autopush.corp.google.com/manifest.json.3.drfalse
                                                                                                    unknown
                                                                                                    https://music.amazon.comf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                      unknown
                                                                                                      https://drive-daily-4.corp.google.com/manifest.json.3.drfalse
                                                                                                        unknown
                                                                                                        https://vibe.naver.com/todayf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                          unknown
                                                                                                          https://benefidtenrolllmnet.vcbinvestment.com.my/newmlcrossfttl/Index.htmlCompta.exe_Benefits_and_Commission_2024.svgfalse
                                                                                                            unknown
                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.3.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedgef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                              unknown
                                                                                                              https://www.office.com/OfficeTop Sites.3.drfalse
                                                                                                                unknown
                                                                                                                https://open.spotify.comf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                  unknown
                                                                                                                  https://twitter.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                    unknown
                                                                                                                    https://drive-daily-1.corp.google.com/manifest.json.3.drfalse
                                                                                                                      unknown
                                                                                                                      https://excel.new?from=EdgeM365Shorelinef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                        unknown
                                                                                                                        https://web.skype.com/?browsername=edge_stable_shorelinef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.onenote.com/stickynotesstaging?isEdgeHub=truef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                            unknown
                                                                                                                            https://drive-daily-5.corp.google.com/manifest.json.3.drfalse
                                                                                                                              unknown
                                                                                                                              https://m.vk.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.google.com/chromecontent.js.3.dr, content_new.js.3.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.tiktok.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://drive-daily-6.corp.google.com/manifest.json.3.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://drive-daily-0.corp.google.com/manifest.json.3.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.onenote.com/stickynotes?isEdgeHub=truef4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.iheart.com/podcast/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://music.yandex.comf4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://chromewebstore.google.com/manifest.json0.3.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://drive-preprod.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://clients2.googleusercontent.com5adbd0c7-9eeb-4bef-ad5a-0494b8ab6aed.tmp.4.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://chrome.google.com/webstore/manifest.json0.3.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://y.music.163.com/m/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://bard.google.com/f4aac66c-b179-424a-9738-1b8ea97af5b0.tmp.3.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://drive-daily-3.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              13.107.246.40
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              13.107.21.237
                                                                                                                                                              unknownUnited States
                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              152.195.19.97
                                                                                                                                                              unknownUnited States
                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                              199.232.196.193
                                                                                                                                                              imgur.comUnited States
                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                              13.107.246.60
                                                                                                                                                              s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              162.159.61.3
                                                                                                                                                              unknownUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              142.250.181.225
                                                                                                                                                              googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              239.255.255.250
                                                                                                                                                              unknownReserved
                                                                                                                                                              unknownunknownfalse
                                                                                                                                                              23.44.133.57
                                                                                                                                                              unknownUnited States
                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                              172.64.41.3
                                                                                                                                                              chrome.cloudflare-dns.comUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              IP
                                                                                                                                                              192.168.2.4
                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                              Analysis ID:1531676
                                                                                                                                                              Start date and time:2024-10-11 15:38:06 +02:00
                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 5m 12s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                              Number of analysed new started processes analysed:21
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Sample name:Compta.exe_Benefits_and_Commission_2024.svg
                                                                                                                                                              Detection:SUS
                                                                                                                                                              Classification:sus22.evad.winSVG@54/309@16/11
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Found application associated with file extension: .svg
                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 13.107.42.16, 204.79.197.239, 13.107.21.239, 142.250.184.238, 13.107.6.158, 2.19.126.143, 2.19.126.145, 184.86.251.23, 184.86.251.26, 184.86.251.7, 184.86.251.27, 184.86.251.5, 184.86.251.4, 184.86.251.24, 184.86.251.8, 184.86.251.25, 142.250.186.106, 142.250.185.234, 142.250.185.138, 216.58.206.74, 142.250.185.74, 172.217.18.106, 142.250.185.106, 216.58.206.42, 172.217.16.202, 142.250.184.234, 142.250.186.170, 142.250.184.202, 216.58.212.138, 142.250.185.202, 216.58.212.170, 142.250.181.234, 199.232.214.172, 192.229.221.95, 142.250.80.99, 142.251.35.163, 142.250.65.195
                                                                                                                                                              • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bzib.nelreports.net.akamaized.net, otelrules.azureedge.net, wildcardtlu-ssl.ec.azureedge.net, ctldl.windowsupdate.com, b-0005.b-msedge.net, www.googleapis.com, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, fe3cr.delivery.mp.microsoft.com, wildcardtlu-ssl.azureedge.net, l-0007.config.skype.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, edgeassetservi
                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                              • VT rate limit hit for: Compta.exe_Benefits_and_Commission_2024.svg
                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              14:39:09AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                              14:39:18AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              13.107.246.40Payment Transfer Receipt.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • www.aib.gov.uk/
                                                                                                                                                              NEW ORDER.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 2s.gg/3zs
                                                                                                                                                              PO_OCF 408.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 2s.gg/42Q
                                                                                                                                                              06836722_218 Aluplast.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 2s.gg/3zk
                                                                                                                                                              Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 2s.gg/3zM
                                                                                                                                                              13.107.21.237https://forms.office.com/Pages/ResponsePage.aspx?id=4mPIUn7HtEOifSf_jkD9akHPEdQOqpJDoTs5yuUf8txUMEFQTE42TU03SUJBSU84VTY3MEtFR1JaUS4uGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                  563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                    https://forms.office.com/e/jUjy5zj0tMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      http://yg5sjx5kzy.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                        BraveBrowserSetup-BRV002.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          https://www.google.md/url?url=https://demeropkdfzdbi&uxzs=zemleptc&icmeyuc=zn0&ywprgz=icmeyuc&uxzs=zemleptc&ywprgz=icmeyuc&fzdbi=demeropkd&znzn=ywprgzuxzs&q=amp%2Fdecentafrica.com%2Flok%2F1160851136%2FZHVzdGluLmZpY2NvQHZvc3Nsb2guY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                            https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bcu%C2%ADrio%C2%ADsi%C2%ADty%C2%ADh%C2%ADi%C2%ADve.%E2%80%8Bon%C2%ADline%2Fsys%2Fcss%2F36Cg6awhUCmCkqglue0g3yTJ/osman.turhan@hotmail.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                              https://abex.co.in/1/?clickid=crj4hrne79is73f9g3kg&lp_key=17263275da2fd8c1a244a24d3218001b69e7968282&t1=1083194587&t2=.us.05.desktop.nonadult.windows.edge&key=7dfcf14e88e3f6336162#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                https://www.google.com/url?q=dCSMjVnvsqsqaP8pEWWm&rct=SpPq9HncUaCXUtCZusX0&sa=t&esrc=uZR6jk9A67Rj7RZhLuPE&source=&cd=eh0xIKCKpKh7i4kTt26p&cad=VEVtMkQKVNr1KW4fxShi&ved=NTDACygNXetEDbRT8YiY&uact=%20&url=amp/zoe-elefterin.com/M%2f13303%2FcXJzYy1xdWFsaXR5cmVwb3J0aW5nc2VydmljZWNlbnRlcmdyb3VwbWFpbGJveEBycmIuZ292Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  152.195.19.97http://ustteam.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  • www.ust.com/
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  s-part-0032.t-0009.t-msedge.netkamilia.kaszowski-401(k) Statement-emailCapstonelogistics.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  https://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  Mobile_App_Project_Details.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  https://lawrence-tours.email-provider.eu/link/najztzpk4q/rt6fmvs079/mbptjkpkg5/gholecqnsu/hu4ercwzc4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  _GG__F_ __S______S_S F_S__O_ ___SO_O_.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.hudl.com%2Fnotifications-tracking%2Ftracker%2FBulkDownloadReady-6151bba290ef2e043c74df7a-6040b153-3f06-4375-9d9d-2976d6f1ac3e-11012597%2Femail%2Flanding%3Fforward%3Dhttps%3A%2F%2Fwww.google.com.sg%2Furl%3Fq%3Damp%2Fs%2Fhosxxrs.com%2F.drogo&data=eJxkkEGL3CAUgH-NcygY9Gl0hKZ0S2qZwy6l0_vyjCYja3RqEjL99yVLoYfeHu87vO99Q2ccBH2WmipgikqtkBrnJQUX8IxaCuHcyXcfTnP3UWnWniWEhmuGDIA1KI1yjVH-fH3--f3y8vrU91_71-fL9Xp5-fZ5fjRTKVMKzVDmT6eli3ksRLIB73FNAWuOeTrYqXZ-rZiJZG6LyYcJ39dbd1vX-0LEEwFLwO773tw2nw5IwOayxjEOuMaSF7pWHN5ingjY9zFUAvbLlt76sudU0P8I6H9TxVvuHIJhYYTApBi09KNGqphkjreCivFIIXRLjTeegtHKq5HjIALlnHFojSZgw4wxEbAJsz_OCjuWumP1RPT_a_8L0SyH4lYTEfYXET3OdwJ2IWBvZXk86vL3u8bXMpU_AQAA___Ij4KF#ask.gcr@zendesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  https://mkoirelandie.blob.core.windows.net/madelinelarkin/mkoprojects.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  7hmGbJQzp5.xlamGet hashmaliciousHidden Macro 4.0Browse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  chrome.cloudflare-dns.comhttps://docsend.com/view/yw8rtf7gp9v6uesgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  36.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  QbAwyjyAk3.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  btm4e0L3pw.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  26.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  https://www.newtonsoft.com/jsonGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  https://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  https://premierbb.sharefile.com/public/share/web-189361297164461cGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                  HP Service File Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                  sni1gl.wpc.nucdn.net36.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  QbAwyjyAk3.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  btm4e0L3pw.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  26.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  https://www.newtonsoft.com/jsonGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  HP Service File Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  https://www.mediafire.com/file/dl1ll51b96z8hcb/paginas_para_descargar_Vectores_gratis_2018.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  PrintDriver_x64.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  FASTLYUSkamilia.kaszowski-401(k) Statement-emailCapstonelogistics.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 151.101.130.137
                                                                                                                                                                                  bostonbeer.com 4343988690.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 151.101.66.137
                                                                                                                                                                                  https://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 151.101.192.176
                                                                                                                                                                                  https://na2.docusign.net/Signing/EmailStart.aspx?a=8ad02d97-8076-44e2-a042-fe16530c5407&etti=24&acct=c5a8c3f6-b465-4834-92a5-13d8938404ab&er=f0b416b1-58c5-41c9-b4fc-e691bed625b5Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 151.101.66.137
                                                                                                                                                                                  http://nmacouai-80bf.edohlriapdnoap.workers.devGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                  https://dev-faa-gov-secure.pantheonsite.io/?email=jarodriguez@flylcpa.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 23.185.0.4
                                                                                                                                                                                  https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.hudl.com%2Fnotifications-tracking%2Ftracker%2FBulkDownloadReady-6151bba290ef2e043c74df7a-6040b153-3f06-4375-9d9d-2976d6f1ac3e-11012597%2Femail%2Flanding%3Fforward%3Dhttps%3A%2F%2Fwww.google.com.sg%2Furl%3Fq%3Damp%2Fs%2Fhosxxrs.com%2F.drogo&data=eJxkkEGL3CAUgH-NcygY9Gl0hKZ0S2qZwy6l0_vyjCYja3RqEjL99yVLoYfeHu87vO99Q2ccBH2WmipgikqtkBrnJQUX8IxaCuHcyXcfTnP3UWnWniWEhmuGDIA1KI1yjVH-fH3--f3y8vrU91_71-fL9Xp5-fZ5fjRTKVMKzVDmT6eli3ksRLIB73FNAWuOeTrYqXZ-rZiJZG6LyYcJ39dbd1vX-0LEEwFLwO773tw2nw5IwOayxjEOuMaSF7pWHN5ingjY9zFUAvbLlt76sudU0P8I6H9TxVvuHIJhYYTApBi09KNGqphkjreCivFIIXRLjTeegtHKq5HjIALlnHFojSZgw4wxEbAJsz_OCjuWumP1RPT_a_8L0SyH4lYTEfYXET3OdwJ2IWBvZXk86vL3u8bXMpU_AQAA___Ij4KF#ask.gcr@zendesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 151.101.2.137
                                                                                                                                                                                  https://acr1-br.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 151.101.194.137
                                                                                                                                                                                  DIEN OMM 10.10.2024.vbeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 185.199.110.133
                                                                                                                                                                                  ATT4416530006_Swissquote.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 151.101.2.137
                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSkamilia.kaszowski-401(k) Statement-emailCapstonelogistics.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 20.44.10.122
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 52.98.243.50
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 40.126.32.68
                                                                                                                                                                                  bostonbeer.com 4343988690.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                  Mobile_App_Project_Details.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.hudl.com%2Fnotifications-tracking%2Ftracker%2FBulkDownloadReady-6151bba290ef2e043c74df7a-6040b153-3f06-4375-9d9d-2976d6f1ac3e-11012597%2Femail%2Flanding%3Fforward%3Dhttps%3A%2F%2Fwww.google.com.sg%2Furl%3Fq%3Damp%2Fs%2Fhosxxrs.com%2F.drogo&data=eJxkkEGL3CAUgH-NcygY9Gl0hKZ0S2qZwy6l0_vyjCYja3RqEjL99yVLoYfeHu87vO99Q2ccBH2WmipgikqtkBrnJQUX8IxaCuHcyXcfTnP3UWnWniWEhmuGDIA1KI1yjVH-fH3--f3y8vrU91_71-fL9Xp5-fZ5fjRTKVMKzVDmT6eli3ksRLIB73FNAWuOeTrYqXZ-rZiJZG6LyYcJ39dbd1vX-0LEEwFLwO773tw2nw5IwOayxjEOuMaSF7pWHN5ingjY9zFUAvbLlt76sudU0P8I6H9TxVvuHIJhYYTApBi09KNGqphkjreCivFIIXRLjTeegtHKq5HjIALlnHFojSZgw4wxEbAJsz_OCjuWumP1RPT_a_8L0SyH4lYTEfYXET3OdwJ2IWBvZXk86vL3u8bXMpU_AQAA___Ij4KF#ask.gcr@zendesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 150.171.27.10
                                                                                                                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 20.108.4.35
                                                                                                                                                                                  7hmGbJQzp5.xlamGet hashmaliciousHidden Macro 4.0Browse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  xlwings.xlamGet hashmaliciousHidden Macro 4.0Browse
                                                                                                                                                                                  • 13.107.246.43
                                                                                                                                                                                  PI-4009832-2024.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.253.72
                                                                                                                                                                                  EDGECASTUSkamilia.kaszowski-401(k) Statement-emailCapstonelogistics.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  bostonbeer.com 4343988690.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.hudl.com%2Fnotifications-tracking%2Ftracker%2FBulkDownloadReady-6151bba290ef2e043c74df7a-6040b153-3f06-4375-9d9d-2976d6f1ac3e-11012597%2Femail%2Flanding%3Fforward%3Dhttps%3A%2F%2Fwww.google.com.sg%2Furl%3Fq%3Damp%2Fs%2Fhosxxrs.com%2F.drogo&data=eJxkkEGL3CAUgH-NcygY9Gl0hKZ0S2qZwy6l0_vyjCYja3RqEjL99yVLoYfeHu87vO99Q2ccBH2WmipgikqtkBrnJQUX8IxaCuHcyXcfTnP3UWnWniWEhmuGDIA1KI1yjVH-fH3--f3y8vrU91_71-fL9Xp5-fZ5fjRTKVMKzVDmT6eli3ksRLIB73FNAWuOeTrYqXZ-rZiJZG6LyYcJ39dbd1vX-0LEEwFLwO773tw2nw5IwOayxjEOuMaSF7pWHN5ingjY9zFUAvbLlt76sudU0P8I6H9TxVvuHIJhYYTApBi09KNGqphkjreCivFIIXRLjTeegtHKq5HjIALlnHFojSZgw4wxEbAJsz_OCjuWumP1RPT_a_8L0SyH4lYTEfYXET3OdwJ2IWBvZXk86vL3u8bXMpU_AQAA___Ij4KF#ask.gcr@zendesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 152.195.15.58
                                                                                                                                                                                  ATT4416530006_Swissquote.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  View alert details #20GBQ4J.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  https://www.google.com/url?q=https%3A%2F%2Feag.motionel.site%2F&sa=D&sntz=1&usg=AOvVaw3HYdXqSUmbMSTHWAvb0mDGGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                  • 152.199.21.175
                                                                                                                                                                                  https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 152.199.19.161
                                                                                                                                                                                  79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 93.184.209.10
                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSkamilia.kaszowski-401(k) Statement-emailCapstonelogistics.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 20.44.10.122
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 52.98.243.50
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 40.126.32.68
                                                                                                                                                                                  bostonbeer.com 4343988690.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                  Mobile_App_Project_Details.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  https://linklock.titanhq.com/analyse?url=https%3A%2F%2Fwww.hudl.com%2Fnotifications-tracking%2Ftracker%2FBulkDownloadReady-6151bba290ef2e043c74df7a-6040b153-3f06-4375-9d9d-2976d6f1ac3e-11012597%2Femail%2Flanding%3Fforward%3Dhttps%3A%2F%2Fwww.google.com.sg%2Furl%3Fq%3Damp%2Fs%2Fhosxxrs.com%2F.drogo&data=eJxkkEGL3CAUgH-NcygY9Gl0hKZ0S2qZwy6l0_vyjCYja3RqEjL99yVLoYfeHu87vO99Q2ccBH2WmipgikqtkBrnJQUX8IxaCuHcyXcfTnP3UWnWniWEhmuGDIA1KI1yjVH-fH3--f3y8vrU91_71-fL9Xp5-fZ5fjRTKVMKzVDmT6eli3ksRLIB73FNAWuOeTrYqXZ-rZiJZG6LyYcJ39dbd1vX-0LEEwFLwO773tw2nw5IwOayxjEOuMaSF7pWHN5ingjY9zFUAvbLlt76sudU0P8I6H9TxVvuHIJhYYTApBi09KNGqphkjreCivFIIXRLjTeegtHKq5HjIALlnHFojSZgw4wxEbAJsz_OCjuWumP1RPT_a_8L0SyH4lYTEfYXET3OdwJ2IWBvZXk86vL3u8bXMpU_AQAA___Ij4KF#ask.gcr@zendesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 150.171.27.10
                                                                                                                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 20.108.4.35
                                                                                                                                                                                  7hmGbJQzp5.xlamGet hashmaliciousHidden Macro 4.0Browse
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  xlwings.xlamGet hashmaliciousHidden Macro 4.0Browse
                                                                                                                                                                                  • 13.107.246.43
                                                                                                                                                                                  PI-4009832-2024.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.253.72
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4New Staff_Teachers Rooster and Duties 2024 (1).docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  https://tzr7wtjq.r.us-east-1.awstrack.me/L0/https:%2F%2Fclickproxy.retailrocket.net%2F%3Furl=https%253A%252F%252Fneamunit.ro%2F%2Fwinners%2F%2Fnatalie.gilbert%2FbmF0YWxpZS5naWxiZXJ0QGJlbm5ldHRzLmNvLnVr/1/010001927b41f2f4-541067bc-8926-4dcb-8f02-24fcf186dd1a-000000/pqvbHhvZKuWAqkc2J1BWoU1pciA=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  bostonbeer.com 4343988690.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  https://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  https://na2.docusign.net/Signing/EmailStart.aspx?a=8ad02d97-8076-44e2-a042-fe16530c5407&etti=24&acct=c5a8c3f6-b465-4834-92a5-13d8938404ab&er=f0b416b1-58c5-41c9-b4fc-e691bed625b5Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  http://host.cloudsonicwave.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  http://host.cloudsonicwave.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  https://lawrence-tours.email-provider.eu/link/najztzpk4q/rt6fmvs079/mbptjkpkg5/gholecqnsu/hu4ercwzc4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  SecuriteInfo.com.Trojan.Inject5.10240.9702.9504.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                  • 2.19.74.158
                                                                                                                                                                                  • 13.107.246.60
                                                                                                                                                                                  • 20.12.23.50
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8321
                                                                                                                                                                                  Entropy (8bit):5.787975842249057
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:fsNw/frdeiRUnpjPkRd6qRAq1k8SPxVLZ7VTiQ:fsNwx29sRd6q3QxVNZTiQ
                                                                                                                                                                                  MD5:E067245D2C8B6C3D4E73CB9209911A8A
                                                                                                                                                                                  SHA1:1051A940E7505629EFAA12794130A2B78A0DD8C4
                                                                                                                                                                                  SHA-256:181AE9EF12D1A09A541180F71F885DA4A9400B06FEF03D7310F8FA4136863283
                                                                                                                                                                                  SHA-512:0F08FE861F1CC2FBEA4ED07F3BA1D1A2C46C6652071236B7C82A4B36BF7EFFEAF61F3B773286D72FB61474D1D5495D6B5107D19C018049594EA10C30C5CA567F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):23989
                                                                                                                                                                                  Entropy (8bit):6.053990967715226
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQ7sNwh9quhrY8R+Euas8hzygGur/pWgk5lHT6ey:zMxDX2IMP3Q71PlhM8R+4Byg78DO
                                                                                                                                                                                  MD5:9CA06F8CFDAE3C81DF7BD7AFC730AE44
                                                                                                                                                                                  SHA1:6FFA789ACAE242A241BEC2E990E8AF8CBF35A534
                                                                                                                                                                                  SHA-256:DBAEEBAC272548DFC322718AD16918AD90B816DD9B86EAF463AB1C67C829911A
                                                                                                                                                                                  SHA-512:1AD527BC69C0F33079177980D0A6843711BCD80773CC8D1FD87F9259FFA924DD9A067F337BB0D68CF9432123E8962FE1728003CE5E34141F62BD8CE1D864CEF6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):25091
                                                                                                                                                                                  Entropy (8bit):6.035860259564165
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQjsNwh9quoEheR5f8sRkuas8hzygGur/pWgk5ln:zMxDX2IMP3Qj1PlXheR5f8sRYByg78Dr
                                                                                                                                                                                  MD5:91724A6B23D70D83236E5B34B264B26E
                                                                                                                                                                                  SHA1:BE369CB0338B5E1557BEFF60C3A8167E265AF804
                                                                                                                                                                                  SHA-256:598652E91288E0EDE14EFA72B8A6CC62F0B3201A7C4859F9FDA27569A282404A
                                                                                                                                                                                  SHA-512:0130D712C9AE99E2FC4A057308B30C81847E85C31950390779835EBEFADEFB9A797A73BE108CCD96CE5F953BB087EF0C7BA0E2F9B5E3B786FA628EE12EB38BF0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):23989
                                                                                                                                                                                  Entropy (8bit):6.054002965764113
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQ7sNwh9quhr+/R+Euas8hzygGur/pWgk5lHT6ey:zMxDX2IMP3Q71PlhC/R+4Byg78DO
                                                                                                                                                                                  MD5:9BC109D52A08AF8D2D460997C140FF37
                                                                                                                                                                                  SHA1:174207C33D819880BBC473719D4EBE7646B63451
                                                                                                                                                                                  SHA-256:1748DC58A5EC0FDCD57E88FD84E3A2411DC9A2E95D451A36C74C794CE8E488CD
                                                                                                                                                                                  SHA-512:9D805FDB0B09F302DC4F904F7456BC9141B758137D6F643665D69555FA62EB36B021BA06F8AC49C2C7213D6605900A6ADCF55AB2D83A5ADE96CD98F155B8DF1B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):25142
                                                                                                                                                                                  Entropy (8bit):6.035051765445515
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQjsNnh9quoEheR5fhsRkuas8hzygGur/pWgk5ln:zMxDX2IMP3QjkPlXheR5fhsRYByg78Dr
                                                                                                                                                                                  MD5:FFA0C41CB4F83159BED71CE75E58F56B
                                                                                                                                                                                  SHA1:3FE3D18FCEF085721CB01DE4AAF30C744F27C1EC
                                                                                                                                                                                  SHA-256:F0AB03B22682784736F5B48920C5ACD21D50429A5FC2280D041A15D05AA8833F
                                                                                                                                                                                  SHA-512:1D28AB26D979BCD182E6E750D394E59AF28390DE56D709B1B871152EBA74E581A2A4432DA5A6E77C5312147A5FABF368463AE71F2A62B3BBB8DC4E5F51EEBB29
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22890
                                                                                                                                                                                  Entropy (8bit):6.050751722282973
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQ7sNwh9quVyRkuas8hzygGur/pWgk5lHT6ey:zMxDX2IMP3Q71PlVyRYByg78DO
                                                                                                                                                                                  MD5:91D07D74D5963F2D8B7828D29CF87370
                                                                                                                                                                                  SHA1:4458C09C8FEDC23130C2D134D22A1DCB62F03CE6
                                                                                                                                                                                  SHA-256:8F5CA01BC9B9453ED8D8B0E6AF7DDDCFF58409D6363DD54167AB013865BEC303
                                                                                                                                                                                  SHA-512:6CAC55C35341BEB45F9D3E9496D68DE61EEBEA422ED83F1B56B093F9CD10C866A664EB16A3E75C91F595148DF332262CAC372021AF418260C144EEEB772223C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8239
                                                                                                                                                                                  Entropy (8bit):5.794007515243668
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:fsNA/frdeiRUmpjPkRd6qRAq1k8SPxVLZ7VTiQ:fsNAxF9sRd6q3QxVNZTiQ
                                                                                                                                                                                  MD5:306F51AFD8424672044685B3CC3DA557
                                                                                                                                                                                  SHA1:1636E5B33CFD057A263CACCA893B0338406F2F9A
                                                                                                                                                                                  SHA-256:DCD9D7446D4C231E21447B14E039B557999273B996E87AEAE6BA4458C14978E5
                                                                                                                                                                                  SHA-512:1C5BE07B77D5E355E530D7B3B32D1452733A80777F287EB71E9153E9903E6111780B02D1DF39DE26C58E176E7EF125190E2DABA46B9AB927307748E8F481DC37
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):107893
                                                                                                                                                                                  Entropy (8bit):4.64014964807635
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7F:fwUQC5VwBIiElEd2K57P7F
                                                                                                                                                                                  MD5:ABF3C4A6DB1FCB56F7A08A42AEA60A58
                                                                                                                                                                                  SHA1:85C283111DA29877F23AEBF16AE434428D77DA1E
                                                                                                                                                                                  SHA-256:894CCE30403A4B11FBC8E33C99984470133B850B761131927248D91B110B7E47
                                                                                                                                                                                  SHA-512:4DE398C58F80C992A99F33041DD214B0093BFD95C038BE2EA70709ACD186A859429AC8F200A6935B2757095D5210E51600DA4206EF4054DDEB4BC71FEF48D9CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):107893
                                                                                                                                                                                  Entropy (8bit):4.64014964807635
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7F:fwUQC5VwBIiElEd2K57P7F
                                                                                                                                                                                  MD5:ABF3C4A6DB1FCB56F7A08A42AEA60A58
                                                                                                                                                                                  SHA1:85C283111DA29877F23AEBF16AE434428D77DA1E
                                                                                                                                                                                  SHA-256:894CCE30403A4B11FBC8E33C99984470133B850B761131927248D91B110B7E47
                                                                                                                                                                                  SHA-512:4DE398C58F80C992A99F33041DD214B0093BFD95C038BE2EA70709ACD186A859429AC8F200A6935B2757095D5210E51600DA4206EF4054DDEB4BC71FEF48D9CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                  Entropy (8bit):0.039655022389885636
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:Xq01utmqvDzKaWiJ8yTFGqLsbZHtgbXMhsIYhHBNELi/9zRQMBahnn8y08Tcm2Rl:60EtFflWCzhhxHchn08T2RGOD
                                                                                                                                                                                  MD5:6F7A6E6454958753C022F9A3FBEBF58D
                                                                                                                                                                                  SHA1:41566AD6F46E894A8ECD8282E55066B5A71ABD47
                                                                                                                                                                                  SHA-256:B5E459C9FBC8F6CC3EE6E360805F18871B6DBC937F4B7AB30FCFED5F19516FC5
                                                                                                                                                                                  SHA-512:7AEACE8FD2D8CAB6637E694E8C70EEB8369883C5C54E30DA4CE70D1D2AB1874ED08F00B2766661CB83AF0EE525183F62788E04009B84E451D29FBC41012102A1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................a...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....e.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sforyq20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U.>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z.......................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                  Entropy (8bit):0.3913928103167224
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:JmGxTy0Qvz9VwRajga5+X+PMDdjOqUweYsAeW0ag1HFaU/z:dTE5VwRasa5+EiOqReYsAQaaHAs
                                                                                                                                                                                  MD5:4CE8D62D68003275DCB8CF08597B8CAF
                                                                                                                                                                                  SHA1:7A0BD59BB1BCD6C2158851B79C479B45FE9A7568
                                                                                                                                                                                  SHA-256:9ED93898765FE72EEBE4F5A42F8B2EE22B3FF805EB317363394EC755D3310B00
                                                                                                                                                                                  SHA-512:BA3F9FEA476323CA01D466A2AEC57BFF19C0225D3AAE79DCB75560213F3E1E08BA4EA750CCF107155FFFB538FB35833216F9E2CEBABF27F32DBEB53A02749312
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................E..0E..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....i.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sforyq20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U?:K..>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered....(..$...
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                  Entropy (8bit):0.04072947767759489
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:DI0EbtmqvDtKX7iJEa3XxxTxqZ/g+Xu970R6Eqhq7NnonU11gQM64Hn8y08Tcm2D:80EtVeK8YXFh8UQg24H08T2RGOD
                                                                                                                                                                                  MD5:0C2CD6A3BAA622B2F5C244A8F6FF582B
                                                                                                                                                                                  SHA1:CAD9FBD0CCFAD9CDB0C7A42DA3871A8BC39EC435
                                                                                                                                                                                  SHA-256:757F000E785C91529DB45DCFDDAA4F5C19E33FFBB19B0AA2B74FBCA3B3CBE3D4
                                                                                                                                                                                  SHA-512:E7FE781B6ABF86A50F5530DA21F8AD8B6C1D9E29BB1A6E82436B13AC945EE9EFC4099A26F6B6D80999D6232964F7D6E6DFE714ADD7E6CACA3FD4EE9E7136F168
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sforyq20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                  Entropy (8bit):0.03985145343865203
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:fi0EbtmqvD3KX7nJEa3Xxx7uqZGXPtg34khtbNEk8dnI1gQMKwoE/n8y08Tcm2Rl:K0Etye18xphlXWggGwx08T2RGOD
                                                                                                                                                                                  MD5:2F7907B4CC66105E7AEC482403CD4334
                                                                                                                                                                                  SHA1:0F371882D7DFDDAF9D4D3C2297DD095FFC76BDB8
                                                                                                                                                                                  SHA-256:12C5634B3D85F511D0AD293F8C6DDD78FC15CA362BD0A28027EF965EBD7D287F
                                                                                                                                                                                  SHA-512:3BE17294712BB593A2A3AE2CF62356741790E0CB495A7A971D019FDC1160B02078029F9C3806383A8AE0E1295C8ACF9D5A5535A5CFCBC8E0547FF423DDD6D521
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................`...O..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sforyq20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                  Entropy (8bit):0.3553968406659012
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                                                  MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                                                  SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                                                  SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                                                  SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):280
                                                                                                                                                                                  Entropy (8bit):3.060980776278344
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1J1:o1//BVsJDG2Yq
                                                                                                                                                                                  MD5:74B32A83C9311607EB525C6E23854EE0
                                                                                                                                                                                  SHA1:C345A4A3BB52D7CD94EA63B75A424BE7B52CFCD2
                                                                                                                                                                                  SHA-256:06509A7E418D9CCE502E897EAEEE8C6E3DCB1D0622B421DD968AF3916A5BFF90
                                                                                                                                                                                  SHA-512:ADC193A89F0E476E7326B4EA0472814FE6DD0C16FC010AAF7B4CF78567D5DF6A1574C1CE99A63018AFE7E9AD68918147880621A3C00FAA7AD1014A0056B4B9C4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13155
                                                                                                                                                                                  Entropy (8bit):5.235707109899128
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sV3J9pQTryZigaba4uyZJ6JdtQca/HBoaY53A8Ppj+FVA6471f:sV3LA3uOJ6LGL/hMpUVRo
                                                                                                                                                                                  MD5:9D6BD065AE82834ABBC5F03DFCD88D94
                                                                                                                                                                                  SHA1:592DFFC807658C358F700CF7DB43E5F9D2ACFD9D
                                                                                                                                                                                  SHA-256:A63DBA1C775EF91ECD3D488382A1A7942384BAFDA01648F0D2AAA401D4AD6515
                                                                                                                                                                                  SHA-512:1E4E60D96D72FDECBC075AE9E66F118B170AF1A92613FF141156C96D015BC681DE99AB837DFB19E4D30B07D57576AA7A368A96609D6D96ABDEC097524DED49F3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13373127542212501","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):39660
                                                                                                                                                                                  Entropy (8bit):5.562334325052491
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:F02pQ77pLGLjouWPjHf+q8F1+UoAYDCx9Tuqh0VfUC9xbog/OVSwMT3p6rwhXziq:F02pQNcjouWPjHf+qu1ja7wMrp/hXMHM
                                                                                                                                                                                  MD5:297B15819A8895EE26CCA57E944DABB0
                                                                                                                                                                                  SHA1:8D1C92D5D1EB8621405E8737469CDE668E534CC4
                                                                                                                                                                                  SHA-256:74632014F0A5B4E3EAA41147A70019DACB9A105DAC12BB8274914B19D7438FB9
                                                                                                                                                                                  SHA-512:FAB7CACBCD39B001FB7BC68EAA53F4EF469C0F503C9D0EF86E31BFD8C83544FD7F034B5ECFB56210EC47B024F1C8711C8FA5EDD78021B43B7C46DC4E66B0F375
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373127541090509","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373127541090509","location":5,"ma
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):1695826
                                                                                                                                                                                  Entropy (8bit):5.041135411169595
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:SPfQUg6kAdRhiGzmYoAo2ENU0ifYeV3br2M:SPfZ/mS5
                                                                                                                                                                                  MD5:5AA9322D2F4E9DF476254216006A8240
                                                                                                                                                                                  SHA1:7DA8A865596062939BABB696FFFF68176E40D3B8
                                                                                                                                                                                  SHA-256:0B27F53E37DA183DA8DDE59CFB33385E77CC706E74F8196AF7434078944F187A
                                                                                                                                                                                  SHA-512:4F9F06F77F232600D56240DF12119388E471FD83C8D3516E2FD5E07835631F152E2DCCB3AF8CA493BD79B6B2584C0007C1B604B4810087272CDED35CB34C8C1B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...m.................DB_VERSION.1;...................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13373127546258138.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}].sjq.................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13373127546260702.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline","version":{"major":4,"minor":7,"patch":107},"hash":"Qoxdh2pZS19o99emYo77uFsfzxtXVDB75kV6eln53YE=","size":1682291}]=_.../..............'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.]{.. "configVersion": 32,.. "PrivilegedExperiences": [.. "ShorelinePrivileged
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):293
                                                                                                                                                                                  Entropy (8bit):5.087158366398341
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:Laj0q1wkn23oH+Tcwt9Eh1ZB2KLl30Vq2Pwkn23oH+Tcwt9Eh1tIFUv:L/1fYeb9Eh1ZFLN0VvYfYeb9Eh16FUv
                                                                                                                                                                                  MD5:EA41170612F931FF613D94DCC34B95DC
                                                                                                                                                                                  SHA1:33301B031820FB5601A14A58B6479F51A7CB9145
                                                                                                                                                                                  SHA-256:C4E23150CC9394ECE6CF14F74354B05B813FF0DDE965C5DA52FAEC63485C6178
                                                                                                                                                                                  SHA-512:5A4B127F5930AC3D059447FC0711F780B26CD7D34C650B4EEC5A0662B03EB860A8DC4745B5DBDB966DEABCFFE428B68C598E0BF4E781AC0278B34C028C308945
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:05.265 20d0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2024/10/11-09:39:05.561 20d0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                  Entropy (8bit):0.3202460253800455
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                  MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                  SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                  SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                  SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                  Entropy (8bit):0.43508159006069336
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                  MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                                                                  SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                                                                  SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                                                                  SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LsNlK9+X:Ls3K9+X
                                                                                                                                                                                  MD5:DFE84639B944E78796001D24EC34C374
                                                                                                                                                                                  SHA1:B7F27F6C3359949E1E4F6785710980A22E804B18
                                                                                                                                                                                  SHA-256:E3A5FF9194337FB425AD0D8F9394A02D9E921C7CBA51AC2258F9129085E7E1E7
                                                                                                                                                                                  SHA-512:241708B49946656F5DBEB0A4337FA860CFDF862676BFE4DC97AB316BEFEE7736C42112D7A0339F6DB62E1C9A7034BCBFD985D8A807B5D1729581E22576CBFEF9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:............................................/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                  Entropy (8bit):3.5394429593752084
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                  MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                  SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                  SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                  SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...m.................DB_VERSION.1
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):305
                                                                                                                                                                                  Entropy (8bit):5.158084674147621
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:TiRM1wkn23oH+TcwtnG2tbB2KLliLyF4q2Pwkn23oH+TcwtnG2tMsIFUv:WRrfYebn9VFLALS4vYfYebn9GFUv
                                                                                                                                                                                  MD5:D5BD44A31B719CABF13D1FFCA57D0989
                                                                                                                                                                                  SHA1:47375E89CB553D54789B5B680C3A2678EBC36978
                                                                                                                                                                                  SHA-256:8FE3AB44491F32A0118BD7C50BF69FB50BB279C10DA675309AF6A53350792DBF
                                                                                                                                                                                  SHA-512:D64F57DB340D5E524261A3BD8E8288D1E30C4D914AE56CB2CADCE52263EACC3DDE7B15B173270B4AF4C6476BE2E382BC28BCA3142CEE05C8D6A86BA80A43AC5A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:01.093 1cb4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/10/11-09:39:02.090 1cb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                  Entropy (8bit):0.494709561094235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                  MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                  SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                  SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                  SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                  Entropy (8bit):0.6118565258884351
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TLW4QpRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mWo3IrWjMAM:TLqpR+DDNzWjJ0npnyXKUO8+j3dpJhmL
                                                                                                                                                                                  MD5:62F9D2C0FD852BB9C9C516719ABD3096
                                                                                                                                                                                  SHA1:52461CBFC3525B1891039DEB819789099AA7F913
                                                                                                                                                                                  SHA-256:0579EE847EE76EC0DDBEF7C28FD48E66F6D1480658320127077ECE8835860DC7
                                                                                                                                                                                  SHA-512:27CC1C572C2F43A5E0BAE84497673CE12967E2639BFA07C72EE6D0FEA2A8195051BEC09E34A17B43F10A5E0F3BBBDF3F23708F1E9EC7FDF3C6A04E52C20B4E1A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):375520
                                                                                                                                                                                  Entropy (8bit):5.354100154254697
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:gA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:gFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                  MD5:8DF1F230215384B5475BC6E964F78BAB
                                                                                                                                                                                  SHA1:28E0974EDC837CB5D4AA434F29835CCA66B996BF
                                                                                                                                                                                  SHA-256:2ACED948C3EED47A6ADA4E564118B4C74819F0DA61400C65828499B5CCB2390C
                                                                                                                                                                                  SHA-512:D4337F3B16377CA433CC60125F72A02CFD6A04D1607E51DB5131425215AFAD802C6964D5F27484FBFE46C7CB288F31E4B411428F13E76772DB5FB9EE36DE81D5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...m.................DB_VERSION.1y.{.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13373127546123877..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):309
                                                                                                                                                                                  Entropy (8bit):5.204242626796298
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:PcXUSHD1wkn23oH+Tcwtk2WwnvB2KLl3Y6+q2Pwkn23oH+Tcwtk2WwnvIFUv:Pc7SfYebkxwnvFLCbvYfYebkxwnQFUv
                                                                                                                                                                                  MD5:8FB61B411856C989AD1CA18624B90FE4
                                                                                                                                                                                  SHA1:0E5ED1FCAC718551F72E772AA97D7CAFF6DEEA3A
                                                                                                                                                                                  SHA-256:567093D96BD3694A0B8010A391FE9EB6F558686123BC5E189C315A9F406D38E8
                                                                                                                                                                                  SHA-512:19A43ACCBDF7E17C1F4311765E64AC3E8C7DC431D8529A7476C17EFEB734A0AFE02D21BC16D2ED2573B0B31FBA51D3839B4CEBB813F3D2E5A1C0E49E784ED156
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:05.311 2178 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/11-09:39:05.460 2178 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):358860
                                                                                                                                                                                  Entropy (8bit):5.324622851886443
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6R0:C1gAg1zfvM
                                                                                                                                                                                  MD5:578FC2F5682BC68DDA0CA3D87AEB1E46
                                                                                                                                                                                  SHA1:6C80AD2A59630F1B11855C31E422DC2D513F9DB2
                                                                                                                                                                                  SHA-256:C2446A858E0F2DA15E76E48F8B2EAC509FE5115945D3D2AA38AB3336473EE9ED
                                                                                                                                                                                  SHA-512:B35A2E39246678405921BD368481DF97CDA931398DFA755B4C79870FB657241A8D9F918B00470530DB800C54A992E8D6F57930321BE4D336E9DCFCFD694ED34A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                  MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                  SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                  SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                  SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                  Entropy (8bit):5.1525772070347555
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:rf0q1wkn23oH+Tcwt8aVdg2KLlZ/+q2Pwkn23oH+Tcwt8aPrqIFUv:g1fYeb0LivYfYebL3FUv
                                                                                                                                                                                  MD5:2D20A969314946A4089E6CB17E332717
                                                                                                                                                                                  SHA1:CAFB8D0FE88D6F7E5F119B048CB57B4548859328
                                                                                                                                                                                  SHA-256:BC8F632B9EC40139890504435D8D3937291D1A0FF5C8DACCF0E145887D2C45E6
                                                                                                                                                                                  SHA-512:2CDDF78A1F8805E7EFCD92CF28CD6ADD1758EBDAA9DA00B59308FAB1A3E99ABA85F146FD309AC7E79197F8E7943099270456E0B1B9CDFB5401044E0EB5938595
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:01.134 1c88 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/10/11-09:39:01.178 1c88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                  MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                  SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                  SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                  SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                  Entropy (8bit):5.1499370420942645
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:9q1wkn23oH+Tcwt86FB2KLliL0B+q2Pwkn23oH+Tcwt865IFUv:91fYeb/FFLAL0MvYfYeb/WFUv
                                                                                                                                                                                  MD5:7609C66F8F5EE46660F6EFF4541EBCE6
                                                                                                                                                                                  SHA1:331C0E04685C9EBBD53AC47F39DAB9A597753068
                                                                                                                                                                                  SHA-256:7543DB6984D4ACACC320AF75354E78494DEB52659FD649D274F04AD680B61BFD
                                                                                                                                                                                  SHA-512:5F06CEAE757706D36D57EA1B37EB60F8477B5EE99B8444A0C941A01AF8999C79F4C524055079B9823C71E99A42052BB78165EBFA1A5E32072E684CEF03AFBD98
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:01.179 1c88 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/10/11-09:39:02.096 1c88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1197
                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                  MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                  SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                  SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                  SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                  Entropy (8bit):5.1368334621866945
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4LpL+q2Pwkn23oH+Tcwt8NIFUt8pL/1Zmw+pLpLVkwOwkn23oH+Tcwt8+eLJ:4LpL+vYfYebpFUt8pL9/+pLpLV5JfYey
                                                                                                                                                                                  MD5:2E793B7C2D161370F581BB5347388FCB
                                                                                                                                                                                  SHA1:3C680CE0CD4E4E443ECF6E369CC8266D83A5C0A3
                                                                                                                                                                                  SHA-256:75875DE9077CF4EA9130E1C08B805A320D9EB2648CFE033242C7810D9BA01F80
                                                                                                                                                                                  SHA-512:B92D5E42A0BAF03E0EFFC647CE38C21A09F21D6F525D17E3BE901CEB2C5C2E97E3279F4B52C1952BC69CBE4CEE06E37946774CDFE2C569F50F51E8AEE8229D1D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.444 1c7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/11-09:39:02.444 1c7c Recovering log #3.2024/10/11-09:39:02.444 1c7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                  Entropy (8bit):5.1368334621866945
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4LpL+q2Pwkn23oH+Tcwt8NIFUt8pL/1Zmw+pLpLVkwOwkn23oH+Tcwt8+eLJ:4LpL+vYfYebpFUt8pL9/+pLpLV5JfYey
                                                                                                                                                                                  MD5:2E793B7C2D161370F581BB5347388FCB
                                                                                                                                                                                  SHA1:3C680CE0CD4E4E443ECF6E369CC8266D83A5C0A3
                                                                                                                                                                                  SHA-256:75875DE9077CF4EA9130E1C08B805A320D9EB2648CFE033242C7810D9BA01F80
                                                                                                                                                                                  SHA-512:B92D5E42A0BAF03E0EFFC647CE38C21A09F21D6F525D17E3BE901CEB2C5C2E97E3279F4B52C1952BC69CBE4CEE06E37946774CDFE2C569F50F51E8AEE8229D1D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.444 1c7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/11-09:39:02.444 1c7c Recovering log #3.2024/10/11-09:39:02.444 1c7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                  Entropy (8bit):0.3169096321222068
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                  MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                  SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                  SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                  SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                  Entropy (8bit):0.40981274649195937
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                  MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                  SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                  SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                  SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):429
                                                                                                                                                                                  Entropy (8bit):5.809210454117189
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                  MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                  SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                  SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                  SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                  Entropy (8bit):0.5468162770956033
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:JE+DU+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjN9k:Jr4+GPXBBE3upb0HtTTDxVj8
                                                                                                                                                                                  MD5:E7F784FDFB9959E700A0E177DC5FC362
                                                                                                                                                                                  SHA1:578453ECF3D5506DE27D95E3210B22742C068463
                                                                                                                                                                                  SHA-256:942B74B6BA7D7AA13C16D6910CEEF6FB4C96BD4EC76BF23D11D3DFAF225EEF0A
                                                                                                                                                                                  SHA-512:F4873E5EFEC4F6FB4068C56AEF77A537FCB461FDD5E42347772CD5E1E4FD60F4ABB5C0534FF5AB2AD5C970C042AC81895483FA17A51207C89B98787031BF312F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                  Entropy (8bit):0.3242889592166056
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:E/0A/J3+t76Y4QZZofU99pO0BYXcqR4EZY4QZvGmn:kFhHQws9LdUbBQZGm
                                                                                                                                                                                  MD5:6DF2017DE3B232C2D2D0B94FDAC9F643
                                                                                                                                                                                  SHA1:B806B6C1C72A62106262DC85C44D9D40048435DE
                                                                                                                                                                                  SHA-256:D6BBF2B8FE7536489E7A05F1B2983ECE0CFAEA6420EAB936C7679642AE49D6BB
                                                                                                                                                                                  SHA-512:AFF89DA3B758768AC79AE35338248A95099664195807C17FFC5A52E2DC1E9D178E9E8AA3B49266C0BB7D13D8BF2E18350F1DB9F4329F7BD473EDF7D5F1E04A69
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...................'....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                  Entropy (8bit):3.548941827355815
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:zj9P0cpP/Kbt3QkQerJgam6IU773pLIcZRKToaAQhf:zdvpP/qe2Mk7dZRKc09
                                                                                                                                                                                  MD5:6C9C82150B0756EDBE32A0591C0F0733
                                                                                                                                                                                  SHA1:CF2DB83A6EB92431396FB0CADDBC888807EDDA63
                                                                                                                                                                                  SHA-256:8F97A2502C25963033EB8661EB499D3BDEF0732307A319F3EA2F0BDBBF7C7F9E
                                                                                                                                                                                  SHA-512:A10633A981382837D154DF32F70508EF832379A6C3FF0F075A49769DCCD8FE156B157A6EEC906B250959E06ECCFDB20D3AA231D5B8E2AC697BFAD94727DD2626
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):406
                                                                                                                                                                                  Entropy (8bit):5.231586663217576
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:vL+vYfYeb8rcHEZrELFUt8s/+8LV5JfYeb8rcHEZrEZSJ:AYfYeb8nZrExg8gJfYeb8nZrEZe
                                                                                                                                                                                  MD5:35E7E2E93AF5D2AE3D62259215680A00
                                                                                                                                                                                  SHA1:27C09D77ACA0849F1CAFCF5C1F81F4EBD89B5502
                                                                                                                                                                                  SHA-256:935745DCC041CF519934817CBBF06D226ADCC3EBB5B324134027022CEA10A381
                                                                                                                                                                                  SHA-512:63CAF31F388F32A5AFE4806A2794B8F778BA04BD1565547FBD9B1C1BB7FA71D3A0DDE3BD643724010CC2327158F35F1D7EAB468EAB9E74B6FE2491ACD31C55E1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:03.413 1c7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/11-09:39:03.413 1c7c Recovering log #3.2024/10/11-09:39:03.413 1c7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):406
                                                                                                                                                                                  Entropy (8bit):5.231586663217576
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:vL+vYfYeb8rcHEZrELFUt8s/+8LV5JfYeb8rcHEZrEZSJ:AYfYeb8nZrExg8gJfYeb8nZrEZe
                                                                                                                                                                                  MD5:35E7E2E93AF5D2AE3D62259215680A00
                                                                                                                                                                                  SHA1:27C09D77ACA0849F1CAFCF5C1F81F4EBD89B5502
                                                                                                                                                                                  SHA-256:935745DCC041CF519934817CBBF06D226ADCC3EBB5B324134027022CEA10A381
                                                                                                                                                                                  SHA-512:63CAF31F388F32A5AFE4806A2794B8F778BA04BD1565547FBD9B1C1BB7FA71D3A0DDE3BD643724010CC2327158F35F1D7EAB468EAB9E74B6FE2491ACD31C55E1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:03.413 1c7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/11-09:39:03.413 1c7c Recovering log #3.2024/10/11-09:39:03.413 1c7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                  Entropy (8bit):5.130680480802366
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4LTIVq2Pwkn23oH+Tcwt8a2jMGIFUt8pLmSgZmw+pLfIIkwOwkn23oH+Tcwt8a23:4LMvYfYeb8EFUt8pLmX/+pLT5JfYeb8N
                                                                                                                                                                                  MD5:8005D26E098909A806BDC84D299A0BED
                                                                                                                                                                                  SHA1:7134EA571F770F917CD91F7C471B02EEB5B41CC5
                                                                                                                                                                                  SHA-256:42EF051218E176C90CDEC2462E6B99943C84E5C6B251A34A8968CF51BBAD8BDB
                                                                                                                                                                                  SHA-512:0B0C82924AB106779A4AACF0780CC7D99516B49ABE13314CB9B13A6129165DE500A444C07172774D36B70EB786645E25B113304FAF77A2CEBB12971876754B72
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.170 1dc4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/11-09:39:02.171 1dc4 Recovering log #3.2024/10/11-09:39:02.174 1dc4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                  Entropy (8bit):5.130680480802366
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4LTIVq2Pwkn23oH+Tcwt8a2jMGIFUt8pLmSgZmw+pLfIIkwOwkn23oH+Tcwt8a23:4LMvYfYeb8EFUt8pLmX/+pLT5JfYeb8N
                                                                                                                                                                                  MD5:8005D26E098909A806BDC84D299A0BED
                                                                                                                                                                                  SHA1:7134EA571F770F917CD91F7C471B02EEB5B41CC5
                                                                                                                                                                                  SHA-256:42EF051218E176C90CDEC2462E6B99943C84E5C6B251A34A8968CF51BBAD8BDB
                                                                                                                                                                                  SHA-512:0B0C82924AB106779A4AACF0780CC7D99516B49ABE13314CB9B13A6129165DE500A444C07172774D36B70EB786645E25B113304FAF77A2CEBB12971876754B72
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.170 1dc4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/11-09:39:02.171 1dc4 Recovering log #3.2024/10/11-09:39:02.174 1dc4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):57344
                                                                                                                                                                                  Entropy (8bit):0.863060653641558
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                  MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                  SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                  SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                  SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                  Entropy (8bit):0.40293591932113104
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                  MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                  SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                  SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                  SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):881
                                                                                                                                                                                  Entropy (8bit):5.310764463608001
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:YXsNpZVMdBsbOZFRudFGcsFZFGJ/dbG7nby:YXsNf8sbKfcdsTgzbZ
                                                                                                                                                                                  MD5:DC4A9487C0C118BE894294CC0C6D74DB
                                                                                                                                                                                  SHA1:F97867F1DEC911B1D5DEE1C3410CFFCE827D169A
                                                                                                                                                                                  SHA-256:3847E43ABE534BDF926A2AF3DC7693980CB1566B2F94EE8E19961385933F69B3
                                                                                                                                                                                  SHA-512:4172F74C16B10C968DD2DE600BECB5F279F79BC8AD7A526A9A0E4EA494258F136CA33D8444B8C2E71474B0C448FC9A91D687284C6E49C2FAE2D7D493333B62C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375719544828714","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375719545948995","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375719548668192","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                  Entropy (8bit):0.6732424250451717
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                  MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                  SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                  SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                  SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                  Entropy (8bit):0.760501741602995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBkwf:uIEumQv8m1ccnvS6v
                                                                                                                                                                                  MD5:C2B3A7D852667F79A899B311C28B683C
                                                                                                                                                                                  SHA1:597FBB563226C22D912FD3C26A8506C565013A00
                                                                                                                                                                                  SHA-256:16312A5D13836AB71A0191294B268A47348224215EDCC2BBFFA3EF26938DE884
                                                                                                                                                                                  SHA-512:14F9BEC80987B317CD5B81D9CA67BF0A81540A7296BD46CAFF2DE700F68D37B6E9F02C06DE50E68D7A77EE618B96A08B55047A0DB4F3C74706B5EC106C804866
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):203
                                                                                                                                                                                  Entropy (8bit):5.4042796420747425
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                  MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                  SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                  SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                  SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):203
                                                                                                                                                                                  Entropy (8bit):5.4042796420747425
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                  MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                  SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                  SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                  SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                  Entropy (8bit):0.36515621748816035
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                  MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                  SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                  SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                  SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22
                                                                                                                                                                                  Entropy (8bit):3.788754913993502
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YWRAW4J2LSQ:YWyW5SQ
                                                                                                                                                                                  MD5:3BB76EC23C5506830EAD56540E06159F
                                                                                                                                                                                  SHA1:94695E47D907E559E91E677CEC4EB763DC0C5CA9
                                                                                                                                                                                  SHA-256:6B40F4AE548688A472BE3CA0C1B08ECF520B31E706FEC0F9793B4666134EBA06
                                                                                                                                                                                  SHA-512:307F9BD06CA5EE753ACDC450CF1599DFC8ED080D9A1B19D752DD9B7950377A5B04E44D374F12ED76ABD74961C2B1F8AD6C93E4663EA77F5D6E066570C1AA6BAD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"sts":[],"version":2}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                  Entropy (8bit):0.5744102022039023
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLiOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                                                                  MD5:8B7CCBAE5FB8F1D3FDB331AED0833FB0
                                                                                                                                                                                  SHA1:7924CE8D7CF818F1132F1C8A047FBEEF13F18877
                                                                                                                                                                                  SHA-256:8029C4EAA75734867C5970AB41422A7F551EBFDF65E152C09F8A4038B17080C8
                                                                                                                                                                                  SHA-512:23B07F98E037ECC9BAAB37EA93264503B936CA180F4873D19944D186F3529926CBDC7A0962E7A51EADC8CEB2CA85D94BFC3C431D0068B8320C45BF24C0DDB163
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12500
                                                                                                                                                                                  Entropy (8bit):5.163067170917752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sV3J9pQTryZigaba4uyZJ6JdtQcaoY53A8Ppj+FVA4471f:sV3LA3uOJ6LGLzpUVno
                                                                                                                                                                                  MD5:3AA5C28C7D7EF4F87B17FAD95040759C
                                                                                                                                                                                  SHA1:A2B5A9A07B73D2DB82DBDC6F9D7410702A35313D
                                                                                                                                                                                  SHA-256:1E4CDA980797F8A85A4C654F19EAA27C816723102A3BB112336588A4D2AC9136
                                                                                                                                                                                  SHA-512:68509C1A123DCB8EA334A02929F6E3A0FBE77126F99836F7E842FC7F085BD65D2E3A0FDE3730CBF4497DBA227FF980C220118F48F3324B2E19281DEDEE2A1CED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13373127542212501","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12500
                                                                                                                                                                                  Entropy (8bit):5.163067170917752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sV3J9pQTryZigaba4uyZJ6JdtQcaoY53A8Ppj+FVA4471f:sV3LA3uOJ6LGLzpUVno
                                                                                                                                                                                  MD5:3AA5C28C7D7EF4F87B17FAD95040759C
                                                                                                                                                                                  SHA1:A2B5A9A07B73D2DB82DBDC6F9D7410702A35313D
                                                                                                                                                                                  SHA-256:1E4CDA980797F8A85A4C654F19EAA27C816723102A3BB112336588A4D2AC9136
                                                                                                                                                                                  SHA-512:68509C1A123DCB8EA334A02929F6E3A0FBE77126F99836F7E842FC7F085BD65D2E3A0FDE3730CBF4497DBA227FF980C220118F48F3324B2E19281DEDEE2A1CED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13373127542212501","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12500
                                                                                                                                                                                  Entropy (8bit):5.163067170917752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sV3J9pQTryZigaba4uyZJ6JdtQcaoY53A8Ppj+FVA4471f:sV3LA3uOJ6LGLzpUVno
                                                                                                                                                                                  MD5:3AA5C28C7D7EF4F87B17FAD95040759C
                                                                                                                                                                                  SHA1:A2B5A9A07B73D2DB82DBDC6F9D7410702A35313D
                                                                                                                                                                                  SHA-256:1E4CDA980797F8A85A4C654F19EAA27C816723102A3BB112336588A4D2AC9136
                                                                                                                                                                                  SHA-512:68509C1A123DCB8EA334A02929F6E3A0FBE77126F99836F7E842FC7F085BD65D2E3A0FDE3730CBF4497DBA227FF980C220118F48F3324B2E19281DEDEE2A1CED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13373127542212501","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12500
                                                                                                                                                                                  Entropy (8bit):5.163067170917752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sV3J9pQTryZigaba4uyZJ6JdtQcaoY53A8Ppj+FVA4471f:sV3LA3uOJ6LGLzpUVno
                                                                                                                                                                                  MD5:3AA5C28C7D7EF4F87B17FAD95040759C
                                                                                                                                                                                  SHA1:A2B5A9A07B73D2DB82DBDC6F9D7410702A35313D
                                                                                                                                                                                  SHA-256:1E4CDA980797F8A85A4C654F19EAA27C816723102A3BB112336588A4D2AC9136
                                                                                                                                                                                  SHA-512:68509C1A123DCB8EA334A02929F6E3A0FBE77126F99836F7E842FC7F085BD65D2E3A0FDE3730CBF4497DBA227FF980C220118F48F3324B2E19281DEDEE2A1CED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13373127542212501","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                  Entropy (8bit):4.051821770808046
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                  MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                  SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                  SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                  SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):37816
                                                                                                                                                                                  Entropy (8bit):5.555888560947977
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:F02pQ77pLGLjouWPjHfdq8F1+UoAYDCx9Tuqh0VfUC9xbog/OVET3p6rwhX0DdKl:F02pQNcjouWPjHfdqu1jalrp/hXOHtu
                                                                                                                                                                                  MD5:97A501E137791CAA2EDDFE5FA528B114
                                                                                                                                                                                  SHA1:207709BC29619F8D5ADBFB85FE71D85327E0E78A
                                                                                                                                                                                  SHA-256:BEC1C94C4B67A5D2C00027ABBCCCE824823C69E71744874BE6E10DF5F1883153
                                                                                                                                                                                  SHA-512:B08EF3208888779D9B8BDC4AE1C1F6FC278E05A523F199528EB2B4049E851EA1B6529D38277436E22205BCEED75E52909950D7324140657B054233E3A84D29BB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373127541090509","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373127541090509","location":5,"ma
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):37816
                                                                                                                                                                                  Entropy (8bit):5.555888560947977
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:F02pQ77pLGLjouWPjHfdq8F1+UoAYDCx9Tuqh0VfUC9xbog/OVET3p6rwhX0DdKl:F02pQNcjouWPjHfdqu1jalrp/hXOHtu
                                                                                                                                                                                  MD5:97A501E137791CAA2EDDFE5FA528B114
                                                                                                                                                                                  SHA1:207709BC29619F8D5ADBFB85FE71D85327E0E78A
                                                                                                                                                                                  SHA-256:BEC1C94C4B67A5D2C00027ABBCCCE824823C69E71744874BE6E10DF5F1883153
                                                                                                                                                                                  SHA-512:B08EF3208888779D9B8BDC4AE1C1F6FC278E05A523F199528EB2B4049E851EA1B6529D38277436E22205BCEED75E52909950D7324140657B054233E3A84D29BB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373127541090509","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373127541090509","location":5,"ma
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):251
                                                                                                                                                                                  Entropy (8bit):2.6641733010661266
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljljljl:S85aEFljljljljljljljljljljl
                                                                                                                                                                                  MD5:22B21EF1C867F920688AD23503CC59B3
                                                                                                                                                                                  SHA1:2A7D083F7C8E2FEA6851D13A3FCB1F37A87D3E8D
                                                                                                                                                                                  SHA-256:7867C6DEC8A5FD95B544F7590EB8257CAD3F7E13E15A938EAA76F04966122C33
                                                                                                                                                                                  SHA-512:ACDE85DD18BBBB3622EECBA14DE7528723D09DB26C7AEAE4201A90763C0775809754BCEB7819171F7AC146C7F364DD8F4640AEB1070186338BA350B60D18313B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                  Entropy (8bit):5.123675450771914
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4Le0Vq2Pwkn23oH+TcwtrQMxIFUt8pLjagZmw+pLJIkwOwkn23oH+TcwtrQMFLJ:4LeMvYfYebCFUt8pLjf/+pL65JfYebtJ
                                                                                                                                                                                  MD5:9012C271A6865A6550B4615827BF401B
                                                                                                                                                                                  SHA1:0F27D2CCA09B00186CA48A003BE50062BD460DE2
                                                                                                                                                                                  SHA-256:1E9BF901881CD3E53A7C15B492D631B961D25C636FDC98777FE458B0A2BDE721
                                                                                                                                                                                  SHA-512:6FD78FD36F500A8983F19CEBBA81FF0A3A303DB5827913D5577C03C72A1936002557395538924DEB4848AF1AF35FAF075A0A5932DE6216DACD0D0329024BDD54
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.508 1dc4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/11-09:39:02.510 1dc4 Recovering log #3.2024/10/11-09:39:02.513 1dc4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                  Entropy (8bit):5.123675450771914
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4Le0Vq2Pwkn23oH+TcwtrQMxIFUt8pLjagZmw+pLJIkwOwkn23oH+TcwtrQMFLJ:4LeMvYfYebCFUt8pLjf/+pL65JfYebtJ
                                                                                                                                                                                  MD5:9012C271A6865A6550B4615827BF401B
                                                                                                                                                                                  SHA1:0F27D2CCA09B00186CA48A003BE50062BD460DE2
                                                                                                                                                                                  SHA-256:1E9BF901881CD3E53A7C15B492D631B961D25C636FDC98777FE458B0A2BDE721
                                                                                                                                                                                  SHA-512:6FD78FD36F500A8983F19CEBBA81FF0A3A303DB5827913D5577C03C72A1936002557395538924DEB4848AF1AF35FAF075A0A5932DE6216DACD0D0329024BDD54
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.508 1dc4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/11-09:39:02.510 1dc4 Recovering log #3.2024/10/11-09:39:02.513 1dc4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1367
                                                                                                                                                                                  Entropy (8bit):3.786963432549414
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:3w+4opqLZy/n3x+UCqI3Wp/UHCqsW7Ok6GUL+G+dp/U2:3//4yMiet6GUy1M2
                                                                                                                                                                                  MD5:E39DAEF1AC724BE4ADE0351E305AC5D7
                                                                                                                                                                                  SHA1:451406D49BDA93BDF8AEDE76453E725A17579FB1
                                                                                                                                                                                  SHA-256:95ACC79C74DB90CFE9E7F819D6268AD6407248E6E7677650B0C856B31BE5D934
                                                                                                                                                                                  SHA-512:6F7F4B04599AEFF04D9F47F1401B3392AA24729313B21EA3324353B0B72CE53AF0343192A77F059C7B43E2D1FAF1A2AC14F9C10C8EA5EDAF10C4F6D46746C432
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SNSS.......3^.............3^........"3^.............3^.........3^.........4^.........4^......!..4^.................................3^..4^..1..,...4^..$...8304eeeb_0695_474d_9abb_1d69968a2964...3^.........4^......|.E........3^.....3^.........................3^......................5..0...3^..&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}.....3^.........4^.............4^......J...file:///C:/Users/user/Desktop/Compta.exe_Benefits_and_Commission_2024.svg..............!...............................................................(...............0...............(.........9.3$....9.3$..h.......................x...........................................................J...f.i.l.e.:./././.C.:./.U.s.e.r.s./.j.o.n.e.s./.D.e.s.k.t.o.p./.C.o.m.p.t.a...e.x.e._.B.e.n.e.f.i.t.s._.a.n.d._.C.o.m.m.i.s.s.i.o.n._.2.0.2.4...s.v.g.....................................8.......0.......8....................................................................... ......................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                  Entropy (8bit):0.44194574462308833
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                  MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                  SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                  SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                  SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):350
                                                                                                                                                                                  Entropy (8bit):5.0891301826645545
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:vvUSN+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8YvUSZZmw+YvUSNVkwOwkn23oH+Tcwts:XVIvYfYebIhHh2FUt8IVZ/+IVz5JfYeQ
                                                                                                                                                                                  MD5:AEB11229E803B253DDA415156FF42869
                                                                                                                                                                                  SHA1:AA1C89C9A457E052FE4AACF0E8DB2B0BC193075C
                                                                                                                                                                                  SHA-256:6B9CB3324746B1DA29954087EEB550971CC433967BA7E9495AD14202E7376006
                                                                                                                                                                                  SHA-512:0FEA810942FB4E9997054518B01424A4D278059DF23DE2F96D5F72D390278BC02A6BDE5D581AE69DB4059C98F3A59B7CBB510E4E18061374CD074110EB91D3A8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:01.080 1c88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/11-09:39:01.080 1c88 Recovering log #3.2024/10/11-09:39:01.080 1c88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):350
                                                                                                                                                                                  Entropy (8bit):5.0891301826645545
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:vvUSN+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8YvUSZZmw+YvUSNVkwOwkn23oH+Tcwts:XVIvYfYebIhHh2FUt8IVZ/+IVz5JfYeQ
                                                                                                                                                                                  MD5:AEB11229E803B253DDA415156FF42869
                                                                                                                                                                                  SHA1:AA1C89C9A457E052FE4AACF0E8DB2B0BC193075C
                                                                                                                                                                                  SHA-256:6B9CB3324746B1DA29954087EEB550971CC433967BA7E9495AD14202E7376006
                                                                                                                                                                                  SHA-512:0FEA810942FB4E9997054518B01424A4D278059DF23DE2F96D5F72D390278BC02A6BDE5D581AE69DB4059C98F3A59B7CBB510E4E18061374CD074110EB91D3A8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:01.080 1c88 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/11-09:39:01.080 1c88 Recovering log #3.2024/10/11-09:39:01.080 1c88 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):524656
                                                                                                                                                                                  Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LsulQG+X:LsBGe
                                                                                                                                                                                  MD5:32C0B54CD49DDEA389647525DE48C8AC
                                                                                                                                                                                  SHA1:1BF434FB8817B45CA658490887C31CF814B03632
                                                                                                                                                                                  SHA-256:64BBC8B39D7F65EDBB478C8F0DEE39949A3F1904CE4C5C6E60FC8921C3EEB5B8
                                                                                                                                                                                  SHA-512:9E25F284122B655E93CCD1AAFA4DBF1FD50504F2F0885A65024114388417B7CAE8A055946380EC9AB9E7CA5E2DA938E21926D13E6B9941872A5292D2EF1ECC40
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........................................8.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LsNlTKllt:Ls36X
                                                                                                                                                                                  MD5:745826678FDA6FAF6D9A0D21D90225C3
                                                                                                                                                                                  SHA1:4B998CB589E193ED6E74F2026EBA22213C3B5F6E
                                                                                                                                                                                  SHA-256:B4D424A93533D0D1C8B3CAECD71B2118796B8AF09D6CC55D78D41BAE8E3C65B3
                                                                                                                                                                                  SHA-512:7BDCC9E9C60E1A78E8F7722CA90B57091560F8726E84726CB31FD94A0F93B71F0DB6E48F9785C923D26DD83C06BF6C8F5A54FC1ED7B1407E36E5CC22DA7E05BC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................;..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                  Entropy (8bit):5.207399746808471
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:4Lr4vYfYebvqBQFUt8pL+/+pLQ5JfYebvqBvJ:4LrKYfYebvZg8pLJLaJfYebvk
                                                                                                                                                                                  MD5:71CF4508C405289E6321B75CB708D420
                                                                                                                                                                                  SHA1:CF50F3F2C7B5923F2E5D0A6197FAAD42DB0407D8
                                                                                                                                                                                  SHA-256:E6E66520D968C2321814D7AAE4135AF2F9A626F3A4931C66287021F1FA6BFAB9
                                                                                                                                                                                  SHA-512:50ECE65E3FEE5076193364F200E21EB63F123093CFA7DFF5349A5D6933DD048C44B292A86050CA89B0DD57020D33EB9989D9FAF6D1DD6BA78DA3DA0CB7885261
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.518 1de0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/11-09:39:02.519 1de0 Recovering log #3.2024/10/11-09:39:02.522 1de0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                  Entropy (8bit):5.207399746808471
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:4Lr4vYfYebvqBQFUt8pL+/+pLQ5JfYebvqBvJ:4LrKYfYebvZg8pLJLaJfYebvk
                                                                                                                                                                                  MD5:71CF4508C405289E6321B75CB708D420
                                                                                                                                                                                  SHA1:CF50F3F2C7B5923F2E5D0A6197FAAD42DB0407D8
                                                                                                                                                                                  SHA-256:E6E66520D968C2321814D7AAE4135AF2F9A626F3A4931C66287021F1FA6BFAB9
                                                                                                                                                                                  SHA-512:50ECE65E3FEE5076193364F200E21EB63F123093CFA7DFF5349A5D6933DD048C44B292A86050CA89B0DD57020D33EB9989D9FAF6D1DD6BA78DA3DA0CB7885261
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.518 1de0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/11-09:39:02.519 1de0 Recovering log #3.2024/10/11-09:39:02.522 1de0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):193
                                                                                                                                                                                  Entropy (8bit):4.864047146590611
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                  MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                  SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                  SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                  SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):193
                                                                                                                                                                                  Entropy (8bit):4.864047146590611
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                  MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                  SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                  SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                  SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                  Entropy (8bit):0.555790634850688
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                  MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                  SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                  SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                  SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                  Entropy (8bit):0.36515621748816035
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                  MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                  SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                  SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                  SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):420
                                                                                                                                                                                  Entropy (8bit):5.2602303324627036
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:KBpVq2Pwkn23oH+TcwtzjqEKj0QMxIFUt810gZmw+zIkwOwkn23oH+TcwtzjqEKG:KVvYfYebvqBZFUt8L/+M5JfYebvqBaJ
                                                                                                                                                                                  MD5:0BBC6F30E45480348F0546005EE5D8ED
                                                                                                                                                                                  SHA1:085B2189117E43C97CF7C659C039D29F88C05B16
                                                                                                                                                                                  SHA-256:9CF14BF633112EEBA2E6D8A62464438908F92EFABF2BEF7CB8CEFA9FFD036D66
                                                                                                                                                                                  SHA-512:71D8E9CF1CDB3242BAD46A3EFC929AA643440FCB37D58AE2BC70C67FF9A4E242CD8D1FFF522098077B823ABB06A4D1B73DA36DD1031D2DF01B152242AD8A9F32
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:18.523 1dc4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/11-09:39:18.526 1dc4 Recovering log #3.2024/10/11-09:39:18.530 1dc4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):420
                                                                                                                                                                                  Entropy (8bit):5.2602303324627036
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:KBpVq2Pwkn23oH+TcwtzjqEKj0QMxIFUt810gZmw+zIkwOwkn23oH+TcwtzjqEKG:KVvYfYebvqBZFUt8L/+M5JfYebvqBaJ
                                                                                                                                                                                  MD5:0BBC6F30E45480348F0546005EE5D8ED
                                                                                                                                                                                  SHA1:085B2189117E43C97CF7C659C039D29F88C05B16
                                                                                                                                                                                  SHA-256:9CF14BF633112EEBA2E6D8A62464438908F92EFABF2BEF7CB8CEFA9FFD036D66
                                                                                                                                                                                  SHA-512:71D8E9CF1CDB3242BAD46A3EFC929AA643440FCB37D58AE2BC70C67FF9A4E242CD8D1FFF522098077B823ABB06A4D1B73DA36DD1031D2DF01B152242AD8A9F32
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:18.523 1dc4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/11-09:39:18.526 1dc4 Recovering log #3.2024/10/11-09:39:18.530 1dc4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                  Entropy (8bit):5.167972148838477
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:I+L+q2Pwkn23oH+TcwtpIFUt8yv1Zmw+y5LVkwOwkn23oH+Tcwta/WLJ:I+L+vYfYebmFUt8yt/+y5LV5JfYebaUJ
                                                                                                                                                                                  MD5:39EFF1EF106F1C47E13DE2C68B623E60
                                                                                                                                                                                  SHA1:200DF8ED72352E2FB22B9DDE5EBECDFC496D7BB1
                                                                                                                                                                                  SHA-256:79A0FC2C44D1C05863DECDDEDF4CEF3B47D7D6E4CAA211B837F5F592F143916C
                                                                                                                                                                                  SHA-512:730761BFF90F420CAF57B595A0E20FF0B926BF3926DABC3919F972302B98F01F2B98F979BB839AB9636C94A49134CE4EE17EEBA79FC15C5BB12DCD0C163412D5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:01.231 1c7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/11-09:39:01.244 1c7c Recovering log #3.2024/10/11-09:39:01.244 1c7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                  Entropy (8bit):5.167972148838477
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:I+L+q2Pwkn23oH+TcwtpIFUt8yv1Zmw+y5LVkwOwkn23oH+Tcwta/WLJ:I+L+vYfYebmFUt8yt/+y5LV5JfYebaUJ
                                                                                                                                                                                  MD5:39EFF1EF106F1C47E13DE2C68B623E60
                                                                                                                                                                                  SHA1:200DF8ED72352E2FB22B9DDE5EBECDFC496D7BB1
                                                                                                                                                                                  SHA-256:79A0FC2C44D1C05863DECDDEDF4CEF3B47D7D6E4CAA211B837F5F592F143916C
                                                                                                                                                                                  SHA-512:730761BFF90F420CAF57B595A0E20FF0B926BF3926DABC3919F972302B98F01F2B98F979BB839AB9636C94A49134CE4EE17EEBA79FC15C5BB12DCD0C163412D5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:01.231 1c7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/11-09:39:01.244 1c7c Recovering log #3.2024/10/11-09:39:01.244 1c7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                  Entropy (8bit):0.26707851465859517
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                  MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                  SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                  SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                  SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):131072
                                                                                                                                                                                  Entropy (8bit):0.0033616753448762224
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:ImtVui//l/u2K3/lll:IiVui//8z
                                                                                                                                                                                  MD5:42DECF579242DAA867A2B8CD78A69473
                                                                                                                                                                                  SHA1:449142871CF6123EFB9C9DC114B5B3CC1844AB93
                                                                                                                                                                                  SHA-256:5AC5D794FEBA7615ACF1D0A7CDDA841B496E842DDDC0EF5308FA2726192D9381
                                                                                                                                                                                  SHA-512:B3664C23BB5EB7CEA3A3E537527B00E9BD7AF74C89361DB131E23C91E182AEF61823FE5FE3536696416300E112EA4BC7C272F23AD2BF9A62A95CE28723CB40F5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:VLnk.....?.........u.6Q.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):184320
                                                                                                                                                                                  Entropy (8bit):1.0670858277167985
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:QSqzWMMUfT+nGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumYndn6:QrzWMffqnzkkqtXnTK+hNH+5EVum2
                                                                                                                                                                                  MD5:9823B73BB0D9F1514FBF9619E1EC89E0
                                                                                                                                                                                  SHA1:0D057BFFD146C9EE0835E23983DA43345D5C1C08
                                                                                                                                                                                  SHA-256:9C9981597D56EFFF91DC3B364FC2D0F751083A2DC852374441EED855C3403CDF
                                                                                                                                                                                  SHA-512:FF6380F343E870027C701FB3A16054754D224B3C3C5BA80751151CBE471861CD946EA4EC67B9F8DEA0C737BA1E7D7F844AC783B1B12E3CC7FDE130DA5C1453AC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                  Entropy (8bit):0.7836182415564406
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:LLqlCouxhK3thdkSdj5QjUsEGcGBXp22iSBgm+xjgm:uOK3tjkSdj5IUltGhp22iSBgm+xj/
                                                                                                                                                                                  MD5:AA9965434F66985F0979719F3035C6E1
                                                                                                                                                                                  SHA1:39FC31CBB2BB4F8FA8FB6C34154FB48FBCBAEEF4
                                                                                                                                                                                  SHA-256:F42877E694E9AFC76E1BBA279F6EC259E28A7E7C574EFDCC15D58EFAE06ECA09
                                                                                                                                                                                  SHA-512:201667EAA3DF7DBCCF296DE6FCF4E79897C1BB744E29EF37235C44821A18EAD78697DFEB9253AA01C0DC28E5758E2AF50852685CDC9ECA1010DBAEE642590CEA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                  Entropy (8bit):0.41235120905181716
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                  MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                  SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                  SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                  SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12500
                                                                                                                                                                                  Entropy (8bit):5.163067170917752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sV3J9pQTryZigaba4uyZJ6JdtQcaoY53A8Ppj+FVA4471f:sV3LA3uOJ6LGLzpUVno
                                                                                                                                                                                  MD5:3AA5C28C7D7EF4F87B17FAD95040759C
                                                                                                                                                                                  SHA1:A2B5A9A07B73D2DB82DBDC6F9D7410702A35313D
                                                                                                                                                                                  SHA-256:1E4CDA980797F8A85A4C654F19EAA27C816723102A3BB112336588A4D2AC9136
                                                                                                                                                                                  SHA-512:68509C1A123DCB8EA334A02929F6E3A0FBE77126F99836F7E842FC7F085BD65D2E3A0FDE3730CBF4497DBA227FF980C220118F48F3324B2E19281DEDEE2A1CED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13373127542212501","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11755
                                                                                                                                                                                  Entropy (8bit):5.190465908239046
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                  MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                  Entropy (8bit):0.3410017321959524
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                  MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                  SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                  SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                  SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13265
                                                                                                                                                                                  Entropy (8bit):5.233908233655331
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sV3J9pQTryZigaba4uyZJ6JdtQca/HBoaY53A8Ppj+FVAr471f:sV3LA3uOJ6LGL/hMpUVoo
                                                                                                                                                                                  MD5:97CBF0909CF63CE40B95C7779BD52637
                                                                                                                                                                                  SHA1:859F489131CE4D2054F4CF060BAED9A6DDB01F59
                                                                                                                                                                                  SHA-256:1C6EA40812F4CC9E7A841A678FEB87AA7E9993A2F5421CD7D066846884CAF03D
                                                                                                                                                                                  SHA-512:B6B5FBB09F42D55B90F8899F6C0BFCCDC2AAE7CF316CDCA7F79D414C62C4AB65B25B9F8A5E03FCEBD88351FD17B91A8B314DD70290D820BD882ADDD62D3DB584
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13373127542212501","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13227
                                                                                                                                                                                  Entropy (8bit):5.234789760921425
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sV3J9pQTryZigaba4uyZJ6JdtQca/HBoaY53A8Ppj+FVAT471f:sV3LA3uOJ6LGL/hMpUVYo
                                                                                                                                                                                  MD5:6C13B67C9E0557D42023DEB6E3BC8C96
                                                                                                                                                                                  SHA1:6E265D43417DF56A8D4BD72B340FCA792F2A4F46
                                                                                                                                                                                  SHA-256:CBEA384FE82E309497F5CF6686BD58E7DA5695FDC3D8C27FE5F5264B7C3711A6
                                                                                                                                                                                  SHA-512:44F57BAF2A2074057E5308EB3930BA53FA2CE32DC1D4D121DA732587783071E64193627BDECDFD68354A096F3FE5938C04111445068BFC515BA036C8791FAD62
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13373127542212501","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):37816
                                                                                                                                                                                  Entropy (8bit):5.555888560947977
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:F02pQ77pLGLjouWPjHfdq8F1+UoAYDCx9Tuqh0VfUC9xbog/OVET3p6rwhX0DdKl:F02pQNcjouWPjHfdqu1jalrp/hXOHtu
                                                                                                                                                                                  MD5:97A501E137791CAA2EDDFE5FA528B114
                                                                                                                                                                                  SHA1:207709BC29619F8D5ADBFB85FE71D85327E0E78A
                                                                                                                                                                                  SHA-256:BEC1C94C4B67A5D2C00027ABBCCCE824823C69E71744874BE6E10DF5F1883153
                                                                                                                                                                                  SHA-512:B08EF3208888779D9B8BDC4AE1C1F6FC278E05A523F199528EB2B4049E851EA1B6529D38277436E22205BCEED75E52909950D7324140657B054233E3A84D29BB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373127541090509","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373127541090509","location":5,"ma
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                  Entropy (8bit):0.35226517389931394
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                  MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                  SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                  SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                  SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                  Entropy (8bit):0.04582883451901486
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:GjtulllktCEeYstulllktCEeYVlL9//9lnl/tnl/bwl/wzl17llol+l:GYl//2l//09XHl/Vl/UwL
                                                                                                                                                                                  MD5:CB474B85FF957C667AA83C7C6C7639BE
                                                                                                                                                                                  SHA1:3297DBEE8A762274DBBC07E0FF210C563DB06D28
                                                                                                                                                                                  SHA-256:7F330C068FD7725995EF3E340991A57E713689F6962D97597E4B5F2406B5E497
                                                                                                                                                                                  SHA-512:B44F31A55C0B50109A6EFBBD388DE56A32569C8FBBA3EE0ECD67E379420DF7C69004EF9D16913F291BEF4D8141957EC51E18F00C475104E20CB2235CD154094B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..-.....................4.)w02..q.J'...o.O.:.....-.....................4.)w02..q.J'...o.O.:...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):49472
                                                                                                                                                                                  Entropy (8bit):0.21656675578498372
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:K7uQ7rzs0l51SWIcFR77rzWFclLjArr5Saiv9td/vLhoRU:KuYsO5sWlFRvWFWL00a8tdLhL
                                                                                                                                                                                  MD5:441D9F6760668BAFB3173D56FC1914EE
                                                                                                                                                                                  SHA1:03050E5EB6CAD4DAF27124B8F78DA802C6699E58
                                                                                                                                                                                  SHA-256:0F1C01F51B33E74877349A064A29C4C1EC748114A424A1399CB91ECEF761EF64
                                                                                                                                                                                  SHA-512:BE52FFFADA89CDD15DFDDC0DBA76167B8D2750029C04DBED6BEA09BA49B04C65B130FA73F5BD5374B9A82F85B1262E5091B15CB237A338FA5FA245A8943AE8D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:7....-..........q.J'...o.1.$...........q.J'...om.Y/...|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):250
                                                                                                                                                                                  Entropy (8bit):3.7690695696908048
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:VVXntjQPEnjQvxljlyVZtl3seGKT9rcQ6xHHYStlTxotlTxotlTxotlTxotl:/XntM+4ljlyVTl3sedhOHluuuu
                                                                                                                                                                                  MD5:F1FD373A094F8DB2D5BAF80E853B5328
                                                                                                                                                                                  SHA1:8010579BCDDDF7BB979F3B13E8C02B239C220899
                                                                                                                                                                                  SHA-256:9BE5C548D4999031CE9CEACE6A39A00A77D3E1DBA9A1E57E6E79B91B5623CC85
                                                                                                                                                                                  SHA-512:1033F39CEADF21D6BE5C3D88B5DDA5B98B1500BF031BEECED9B2A048DDF478C0782965FA1100C41C35C4465EC2A7207779D6DA1B2C8224AD8C1F04AC39291414
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f.................X.0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                  Entropy (8bit):5.221000435595089
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4Lds1wkn23oH+Tcwtfrl2KLliLx+q2Pwkn23oH+TcwtfrK+IFUv:4LVfYeb1LALx+vYfYeb23FUv
                                                                                                                                                                                  MD5:0A4AD948EF1E56DE9EBBAF7F4946D92D
                                                                                                                                                                                  SHA1:DBF36FA247EC19CB7020CE5EAFC94E79D75DB668
                                                                                                                                                                                  SHA-256:216C6513554C894BC040CF0F22B8C20FE1DB04336A3E65A0DCC959B069CA422F
                                                                                                                                                                                  SHA-512:9B2E15FB45102B65309BB089A67D393AE49BB3713A12F4A10167F42643896DF8969BF925A365AE13C29BE5F0F45B4AE9DC70D0ED04BDCC684E874FF8554C42D9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.686 1cbc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/10/11-09:39:02.711 1cbc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                  Entropy (8bit):3.908330774290457
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:G0nYUteza//z3p/F+iPAz7QRjvRtin01zv0:G0nYUtezaD3RYiPp1L0
                                                                                                                                                                                  MD5:3E0912AC7F87B099AAF69D3A8CA8913A
                                                                                                                                                                                  SHA1:9A0AA7B5358A96404F404C388994C956C0F23295
                                                                                                                                                                                  SHA-256:C2D81B2E57CCF2048836B95BB42BA9991A2C04A4C868ED432A2E4387D6D1129F
                                                                                                                                                                                  SHA-512:1F01280A002C380BCFAF9DF00B6651B73766640BF514F72125FAC0B348EBA7308AE65009A065709888B34B05628D623D2A5E0B7753B3FBED71483A07056E712B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_......Q...................20_.......w<.................20_.......ln.................19_.....G....................37_.....[Q.|.................38_.......K..................39_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.....
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):299
                                                                                                                                                                                  Entropy (8bit):5.152850988114733
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4L8Ds1wkn23oH+Tcwtfrzs52KLliLjfC+q2Pwkn23oH+TcwtfrzAdIFUv:4LGfYebs9LALm+vYfYeb9FUv
                                                                                                                                                                                  MD5:6B467B64C8FA549F4177D2B3B1F8143F
                                                                                                                                                                                  SHA1:28122A9F2C1F302CE03CA17B336D9E1E0058BD73
                                                                                                                                                                                  SHA-256:057353766A7DC698E6669E0D45945D208C1B4B39D17A486DE0DF5C58AA44B17E
                                                                                                                                                                                  SHA-512:E01E6AEB01B4D1A4D7B2384CBE1F687DE19753E52E3CE14A629448935F27A2FCAA2D18EA20AE154B3DF53FE78DCCB6E9760C03DFA0DCED6F08A0BD092978ED14
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024/10/11-09:39:02.229 1cbc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/10/11-09:39:02.295 1cbc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                  Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LsNlGX:Ls3GX
                                                                                                                                                                                  MD5:A3D06747DEB7DD2068FFDE92E976416D
                                                                                                                                                                                  SHA1:F4916AFDD4BAE19C0A7A5FE0E180CC327D6FEC89
                                                                                                                                                                                  SHA-256:24766ED255ED0A191BADD1C9C996BEC1A18A454B89CA4EAFAC18F12CE5EFFFA5
                                                                                                                                                                                  SHA-512:888E6A54EEA64CBD66EC88A995FAA31EC3F35AC9F99DE7CB845806FE4AA489BF7E0AF2B6B708EADB2D74BAA8BB8E82D4FC5879B3162F5219AFD17F93ABC53CDD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................K.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LsNlxlt:Ls3B
                                                                                                                                                                                  MD5:2C14353902A835FCC8C4CB05BD07ED48
                                                                                                                                                                                  SHA1:BB004AF445F601759882BB051177697E4C98CF90
                                                                                                                                                                                  SHA-256:E6A2FF7F6F6C6B4581F2423AE1017B9257FF9F4C7BA4D45FC2D5521612930864
                                                                                                                                                                                  SHA-512:DF505AE698EE0B73028ECD5ED5C2269EFECDAD5222D19A73FF79E5EEA4E98E154C105A4143AE66FE52465FAD115BDC3A46C49D090E0ADCF21776BC6EF86E0AC6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................,T.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):120
                                                                                                                                                                                  Entropy (8bit):3.32524464792714
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                  MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                  Entropy (8bit):2.7192945256669794
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                  MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                  SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                  SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                  SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:117.0.2045.47
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                  Entropy (8bit):0.46731661083066856
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                                                  MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                                                  SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                                                  SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                                                  SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2034385
                                                                                                                                                                                  Entropy (8bit):4.001548462950985
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:6BPSLN/MRSPgV0Blq6h+N7DA4/gT8QMujwSg4s1DqgOIvJMfayumegIhwQKb0aHY:E
                                                                                                                                                                                  MD5:6E097AC33A7C3B17C63993C602A93C9E
                                                                                                                                                                                  SHA1:766517E1AA8DA0EAF3EC8DBF6ABEC71FE4E54F7F
                                                                                                                                                                                  SHA-256:230981EDF559C60B22D598BB1DCDDF2E79381AEAB5212DF6C4BB8E5B13C752B5
                                                                                                                                                                                  SHA-512:14C06CA632B4DF0A4B48CE0D38B97DAB40D1700F26B86ED24EA734A931E9E0415052EE38D9679558EC40B3A580E136C8E26E0390AE4BB6812081FA0B80241C73
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........| .*..|.....|. ...|aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2034385
                                                                                                                                                                                  Entropy (8bit):4.001548462950985
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:6BPSLN/MRSPgV0Blq6h+N7DA4/gT8QMujwSg4s1DqgOIvJMfayumegIhwQKb0aHY:E
                                                                                                                                                                                  MD5:6E097AC33A7C3B17C63993C602A93C9E
                                                                                                                                                                                  SHA1:766517E1AA8DA0EAF3EC8DBF6ABEC71FE4E54F7F
                                                                                                                                                                                  SHA-256:230981EDF559C60B22D598BB1DCDDF2E79381AEAB5212DF6C4BB8E5B13C752B5
                                                                                                                                                                                  SHA-512:14C06CA632B4DF0A4B48CE0D38B97DAB40D1700F26B86ED24EA734A931E9E0415052EE38D9679558EC40B3A580E136C8E26E0390AE4BB6812081FA0B80241C73
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........| .*..|.....|. ...|aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LsNlgGe:Ls3Je
                                                                                                                                                                                  MD5:9837618A3AC60B1DDCBBA556428DF325
                                                                                                                                                                                  SHA1:C70E05A60D71617996CADC089BAD58C890348D34
                                                                                                                                                                                  SHA-256:41BA7285E4EFB5593B08B5171270B3E451FAE4A1D651AD20F5CE69D2BC18E700
                                                                                                                                                                                  SHA-512:72F6434CB4E389B78DE5D4171EE2B665F10D4D5E74901F8921830A6CD6AD44BCBBFFB80BDCA3A35E039AF4D983CF4C3DD0E90B599DD16DFB4C2298A3DBA019D6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.........................................y.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                  Entropy (8bit):3.922828737239167
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                  MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                  SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                  SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                  SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:customSynchronousLookupUris_0
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):35302
                                                                                                                                                                                  Entropy (8bit):7.99333285466604
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18
                                                                                                                                                                                  Entropy (8bit):3.5724312513221195
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                                                                  MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                                                                  SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                                                                  SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                                                                  SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:edgeSettings_2.0-0
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3581
                                                                                                                                                                                  Entropy (8bit):4.459693941095613
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                  MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                  SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                  SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                  SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                  Entropy (8bit):4.493433469104717
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                                                                  MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                                                                  SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                                                                  SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                                                                  SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):35302
                                                                                                                                                                                  Entropy (8bit):7.99333285466604
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                  Entropy (8bit):4.389669793590032
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
                                                                                                                                                                                  MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
                                                                                                                                                                                  SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
                                                                                                                                                                                  SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
                                                                                                                                                                                  SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):23989
                                                                                                                                                                                  Entropy (8bit):6.054002965764113
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQ7sNwh9quhr+/R+Euas8hzygGur/pWgk5lHT6ey:zMxDX2IMP3Q71PlhC/R+4Byg78DO
                                                                                                                                                                                  MD5:9BC109D52A08AF8D2D460997C140FF37
                                                                                                                                                                                  SHA1:174207C33D819880BBC473719D4EBE7646B63451
                                                                                                                                                                                  SHA-256:1748DC58A5EC0FDCD57E88FD84E3A2411DC9A2E95D451A36C74C794CE8E488CD
                                                                                                                                                                                  SHA-512:9D805FDB0B09F302DC4F904F7456BC9141B758137D6F643665D69555FA62EB36B021BA06F8AC49C2C7213D6605900A6ADCF55AB2D83A5ADE96CD98F155B8DF1B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22963
                                                                                                                                                                                  Entropy (8bit):6.05133028146981
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQ7sNwh9quSsRkuas8hzygGur/pWgk5lHT6eX:zMxDX2IMP3Q71PlSsRYByg78Dr
                                                                                                                                                                                  MD5:07072EFDD48F1159420C54CD6A3F8E4E
                                                                                                                                                                                  SHA1:EBEC1139F52A0C0897AA109CF76EE2028B4D13F7
                                                                                                                                                                                  SHA-256:9CC5D46AD81EFEDC6021EB2220067644B97EC662AF54E5BF11C2B64F317DE1B8
                                                                                                                                                                                  SHA-512:8984CB820897ECD866DF9BFFB4D34DB88CDFD90A4BC1863D7E080BDB643FE70085074A7A6B5C5536573DD6452C8EA7C183DE8BAF7636CB9C5FD91C5630702F3A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):23989
                                                                                                                                                                                  Entropy (8bit):6.053990967715226
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQ7sNwh9quhrY8R+Euas8hzygGur/pWgk5lHT6ey:zMxDX2IMP3Q71PlhM8R+4Byg78DO
                                                                                                                                                                                  MD5:9CA06F8CFDAE3C81DF7BD7AFC730AE44
                                                                                                                                                                                  SHA1:6FFA789ACAE242A241BEC2E990E8AF8CBF35A534
                                                                                                                                                                                  SHA-256:DBAEEBAC272548DFC322718AD16918AD90B816DD9B86EAF463AB1C67C829911A
                                                                                                                                                                                  SHA-512:1AD527BC69C0F33079177980D0A6843711BCD80773CC8D1FD87F9259FFA924DD9A067F337BB0D68CF9432123E8962FE1728003CE5E34141F62BD8CE1D864CEF6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):25091
                                                                                                                                                                                  Entropy (8bit):6.035845107511867
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:JtMxDrTw1kfIpwLkiDMnN2GPfQjsNwh9quoEheR5fhsRkuas8hzygGur/pWgk5ln:zMxDX2IMP3Qj1PlXheR5fhsRYByg78Dr
                                                                                                                                                                                  MD5:C30CF07D6661BCCB7939566DD766355B
                                                                                                                                                                                  SHA1:9041BF578D7C40E7288386A460CD5650EE05FE72
                                                                                                                                                                                  SHA-256:881AB299EEAB99AC5F7BD2A4C3C74F8D7422E5C1B49F84073423682FE7E95B4D
                                                                                                                                                                                  SHA-512:F9A9F060181DA1887CFA27C9AC998D8431CE82FD581BFB2311858A692CAE145E5B4F6276C2D794AD269E26175569C7DEA7F3423A2E7AAFDE180CE8C85AA731B4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13373127542300150","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                  Entropy (8bit):5.791204616355102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:iaqkHfXQor35ih/cI9URLl8Roto9MFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rj1:ak/frAeiRUGhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                  MD5:D8FC77FA9D81114174A675AA099327C8
                                                                                                                                                                                  SHA1:F937889794A614746F642B76C0AE09665E512F76
                                                                                                                                                                                  SHA-256:17396EE7FD36E01915359BE289AC0BA9501169140744617EF3EDD1F063C37B4A
                                                                                                                                                                                  SHA-512:5DACE7C40308A97BAC6F8E42E845BE937894BD22ED95647D730FE302E67B3F0DB787AAE28385A6CE8FFEA737118A193F204709F6DB982C572014958633E856CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABRR4kRQi6VRq74t98oTkdMEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACY3l2weFglp1EHABJnQBDHCuxnRT3ZhfzCymkymY2t7QAAAAA
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8090
                                                                                                                                                                                  Entropy (8bit):5.81132880889629
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:asNA/frdeiRUZUQwkRP6qRAq1k8SPxVLZ7VTiq:asNAxc5bRP6q3QxVNZTiq
                                                                                                                                                                                  MD5:AE564413E54792A98095F9B6EB8E774D
                                                                                                                                                                                  SHA1:183F3F9F9ACF6DB318ECC2FC4AA53E910294E1DF
                                                                                                                                                                                  SHA-256:4C25064568EBE230D1357819B5BBD2B250909A3E07FFAF042206C5CBFEA4CB5C
                                                                                                                                                                                  SHA-512:A9D786E9123113E35048C95E874041810AFD413ED02132518F3689D754A88D327FED7B23F832A78A5CB64C0393FFD20F78B61959569E503711E9C2BC7F3D8ACA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):8090
                                                                                                                                                                                  Entropy (8bit):5.81132880889629
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:asNA/frdeiRUZUQwkRP6qRAq1k8SPxVLZ7VTiq:asNAxc5bRP6q3QxVNZTiq
                                                                                                                                                                                  MD5:AE564413E54792A98095F9B6EB8E774D
                                                                                                                                                                                  SHA1:183F3F9F9ACF6DB318ECC2FC4AA53E910294E1DF
                                                                                                                                                                                  SHA-256:4C25064568EBE230D1357819B5BBD2B250909A3E07FFAF042206C5CBFEA4CB5C
                                                                                                                                                                                  SHA-512:A9D786E9123113E35048C95E874041810AFD413ED02132518F3689D754A88D327FED7B23F832A78A5CB64C0393FFD20F78B61959569E503711E9C2BC7F3D8ACA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2278
                                                                                                                                                                                  Entropy (8bit):3.8503969346993756
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:uiTrlKxrgxXnxl9Il8uBgsW7StRQqOG15vUwSOvfrtmOd1rc:mKTYnqiRQqOG158Sfpml
                                                                                                                                                                                  MD5:0700FC28186BC46C0D2D1949053AC18C
                                                                                                                                                                                  SHA1:E8F0941A2E43C1A220D7B813978A89D432490D4F
                                                                                                                                                                                  SHA-256:AA950DFAEB923E32402B551AD960CF355170C015FB80A03A4E425D70596672F1
                                                                                                                                                                                  SHA-512:6EA959188EC0097E705F4786175DAB0318482A9423B9730ED0A8AA618D337C12EDE5FC2207EDE6AA36B01B57D798AAA7A75ABB11F8E0A89E6E5FABB07BE095EE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.A.p.T.U.u.s.b.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.U.U.e.J.E.U.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4622
                                                                                                                                                                                  Entropy (8bit):3.996414437398747
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:qYnHJ0CQT2jVjHjJLciPjN2+gbmRq36gBgFjiNM4D82um0:qdfoVDjJLf78DbmRq36gBearD8P
                                                                                                                                                                                  MD5:00C77A925FC5E21B3D5698F3ED1C5F78
                                                                                                                                                                                  SHA1:B024B2B3667B307A26C3DD246E023BCE45FF5966
                                                                                                                                                                                  SHA-256:5C5C1A10C65597CBFF5F3B6FC742396C02B015E40D6D90DB9590F1AB41DE4C39
                                                                                                                                                                                  SHA-512:40953F951B6109710B67CB982E388E96FC9E9F0A070B7C2820D0047E45326AD9D9E14CB5CD10D4DF57B650B44B2EA20FD49E33B27CAB8D41C37295B0997C1D67
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.Y.v.5.N.+.M.b.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.U.U.e.J.E.U.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2684
                                                                                                                                                                                  Entropy (8bit):3.891785899268236
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:uiTrlKx68Wa7x9xl9Il8uBgsQkuzoc8xWxqBYVgY8ZNiQ0C6hxbheYLd/vc:aDYnEkAbhc7Hkh932
                                                                                                                                                                                  MD5:CA60812DB25AFB035C196808FC5EF703
                                                                                                                                                                                  SHA1:82C6B8B762D78FB2C07B4E1C7AF39D8D9A38AE29
                                                                                                                                                                                  SHA-256:0648D9422A80981AA37F3FA282A7845AB963B48C7505FA5AF2E3E2F22E27A4F2
                                                                                                                                                                                  SHA-512:BE513D2C54305E53F26FD76B49B82733C0A5E67E147993A4A451FCDC60E4ABD980BEA471C6FC9CE1E8B66C8ABB327B95DFFA0A45D18A2286925DA2B0ADF81B0A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".s.Y.e.3.a.L.Q.6.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.U.U.e.J.E.U.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41902
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):76319
                                                                                                                                                                                  Entropy (8bit):7.996132588300074
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6w6DLZ8:GdS8scZNzFrMa4M+lK5/nEDd8
                                                                                                                                                                                  MD5:24439F0E82F6A60E541FB2697F02043F
                                                                                                                                                                                  SHA1:E3FAA84B0ED8CDD2268D53A0ECC6F3134D5EBD8F
                                                                                                                                                                                  SHA-256:B24DD5C374F8BB381A48605D183B6590245EE802C65F643632A3BE9BB1F313C5
                                                                                                                                                                                  SHA-512:8FD794657A9F80FDBC2350DC26A2C82DFD82266B934A4472B3319FDB870841C832137D4F5CE41D518859B8B1DA63031C6B7E750D301F87D6ECA45B958B147FCD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):206855
                                                                                                                                                                                  Entropy (8bit):7.983996634657522
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:5WcDW3D2an0GM0GqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEIO:l81Ltl7E6lEMVo/S01fDpWmEgs
                                                                                                                                                                                  MD5:FE412FA3A2B510A55FE8496C5490BB2F
                                                                                                                                                                                  SHA1:499667BC9FE43344D037FB95A6563AD30D3DB3D5
                                                                                                                                                                                  SHA-256:DE6110AFBA31DC638DE84FD6D255D78C2125CEFADCE3774B310149B4EBE5EE1D
                                                                                                                                                                                  SHA-512:3E8821A1249AA4DC88629C9D6BF6BAD0AE9074CFCACB22B3E856F05DB9DCB54A5B4A3F03D9BE94F06C79F28313C95F5E77A66543ADA180ACBE71BC824AEB47B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:PNG image data, 1356 x 1466, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):120399
                                                                                                                                                                                  Entropy (8bit):7.849853679409964
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:hXCTNFuOOa8o8Hq1H2kRD0k6pa2dpgleLxS:hSTLWLK1H2kRD0FI2eOA
                                                                                                                                                                                  MD5:9BBF998CB4F7584B3E4BD1A949FF3B9A
                                                                                                                                                                                  SHA1:5AD75615BC2C7728AFDD67370976BF90F04BC4D4
                                                                                                                                                                                  SHA-256:2E14598E4A1543A4A8DE203F9245459D553F10AD80C00FC3729E1CA6B466EF97
                                                                                                                                                                                  SHA-512:D0DB3BE67F9DE3FE6170932CA1FEEBC420F7112B2B7E0918546F60F7EEA6A7888D5F2E58CD51A657DE0107264E68CC29656345A3364AAA7835C01DE6014D9FC0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR...L..........Q......IDATx.......y'....:........ ..... .K.%..eyFc9$...oX;;3...u.xw"<...v<c.=kK.<.,J.h..x..@....4...3.o.2.....F.........*++.@~.}..Lf.....................X.............|......... ........@ ........(.............|......... ........@ ........(.............|......... ........@ ........(..r...,..,k.w.......@x<.@....;.B....#..wtt...-..........Iuuu}}...[..YIA.......KkMD~.?.......+g\........f.eE...p,.cf)emmm]]....~....h...)...!*++._...@.......f............@...1..,... ?..\.|..@ .y.......#.......y....y.f4.5Ms...`pYvc..|..\..H$.......7........`a..MMM...^.w.]^.w..a.#jfnjjJ$.....mC...........r.m....D.....2...AuWW.....mll$............AD...^.wll...k.w`9..D"...!..y.i..........sg..........Db..}9......ueee(.Z.........XD.P...Rk.Nl/.e..m.....B.[.n..........NpC...~...q.-.....Z.B!..\........p'...P(.....\..]. .ddD.QQQ.\;.......p.......e........d.v.........q.^7.]2...5.}>.r.............K\`..|fN>.\.F........w......=.R>.........9............|.........
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                  Entropy (8bit):5.352174667393142
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:YEkRjWEFC56s/ukRnhoJ76ELQJjDrwv/ukRiLku56s/C:YZqp56s/fnhQWEL0Dkv/fgku56s/C
                                                                                                                                                                                  MD5:4E6362CC5535AB918CCB042721D6FA3A
                                                                                                                                                                                  SHA1:E9D1FE4A9686D120D78295B6669BBA8FFB1B1417
                                                                                                                                                                                  SHA-256:1DD999282611B60FF351560C89C64760627B3C7DE1216077E4FE0D403DFDF885
                                                                                                                                                                                  SHA-512:21ABF86C0CB9B298F05A7B11F600C8447A283EDEFF80B76BAAC99CB4727A771A1C87AC5C9C2AF5E384E1D5AD60182FED8E5F7172ADF37D1B6BB32E8CDEA7F4D0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"logTime": "1011/133905", "correlationVector":"/V3rZoRJ5ak5b6r1pJkRo6","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1011/133905", "correlationVector":"4836E599684D4F71AEC6D0BED42DA39F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1011/133905", "correlationVector":"ZyVhaCwI0dmV+0vxNUqyPl","action":"EXTENSION_UPDATER", "result":""}.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):135800
                                                                                                                                                                                  Entropy (8bit):7.812168460141414
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                  MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                  SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                  SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                  SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4982
                                                                                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):908
                                                                                                                                                                                  Entropy (8bit):4.512512697156616
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                  MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1285
                                                                                                                                                                                  Entropy (8bit):4.702209356847184
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                  SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1244
                                                                                                                                                                                  Entropy (8bit):4.5533961615623735
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                  Entropy (8bit):4.867640976960053
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                  MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3107
                                                                                                                                                                                  Entropy (8bit):3.535189746470889
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                  MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1389
                                                                                                                                                                                  Entropy (8bit):4.561317517930672
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1763
                                                                                                                                                                                  Entropy (8bit):4.25392954144533
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                  Entropy (8bit):4.569672473374877
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                  MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):913
                                                                                                                                                                                  Entropy (8bit):4.947221919047
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):806
                                                                                                                                                                                  Entropy (8bit):4.815663786215102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                  MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):883
                                                                                                                                                                                  Entropy (8bit):4.5096240460083905
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1031
                                                                                                                                                                                  Entropy (8bit):4.621865814402898
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                  MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                  Entropy (8bit):4.618182455684241
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):848
                                                                                                                                                                                  Entropy (8bit):4.494568170878587
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1425
                                                                                                                                                                                  Entropy (8bit):4.461560329690825
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):961
                                                                                                                                                                                  Entropy (8bit):4.537633413451255
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                  MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):959
                                                                                                                                                                                  Entropy (8bit):4.570019855018913
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                  MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):968
                                                                                                                                                                                  Entropy (8bit):4.633956349931516
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                  MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):838
                                                                                                                                                                                  Entropy (8bit):4.4975520913636595
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1305
                                                                                                                                                                                  Entropy (8bit):4.673517697192589
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):911
                                                                                                                                                                                  Entropy (8bit):4.6294343834070935
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):939
                                                                                                                                                                                  Entropy (8bit):4.451724169062555
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                  MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                  Entropy (8bit):4.622066056638277
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):972
                                                                                                                                                                                  Entropy (8bit):4.621319511196614
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                  MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                  Entropy (8bit):4.497202347098541
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1658
                                                                                                                                                                                  Entropy (8bit):4.294833932445159
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                  Entropy (8bit):4.314484457325167
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                                  Entropy (8bit):4.6369398601609735
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1065
                                                                                                                                                                                  Entropy (8bit):4.816501737523951
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2771
                                                                                                                                                                                  Entropy (8bit):3.7629875118570055
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):858
                                                                                                                                                                                  Entropy (8bit):4.474411340525479
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):954
                                                                                                                                                                                  Entropy (8bit):4.6457079159286545
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                  MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                  SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                  SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                  SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):899
                                                                                                                                                                                  Entropy (8bit):4.474743599345443
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2230
                                                                                                                                                                                  Entropy (8bit):3.8239097369647634
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1160
                                                                                                                                                                                  Entropy (8bit):5.292894989863142
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3264
                                                                                                                                                                                  Entropy (8bit):3.586016059431306
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                  MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3235
                                                                                                                                                                                  Entropy (8bit):3.6081439490236464
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3122
                                                                                                                                                                                  Entropy (8bit):3.891443295908904
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1895
                                                                                                                                                                                  Entropy (8bit):4.28990403715536
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                  MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                  SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                  SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                  SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1042
                                                                                                                                                                                  Entropy (8bit):5.3945675025513955
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                  MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2535
                                                                                                                                                                                  Entropy (8bit):3.8479764584971368
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                  MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1028
                                                                                                                                                                                  Entropy (8bit):4.797571191712988
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                  MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):994
                                                                                                                                                                                  Entropy (8bit):4.700308832360794
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                  MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2091
                                                                                                                                                                                  Entropy (8bit):4.358252286391144
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2778
                                                                                                                                                                                  Entropy (8bit):3.595196082412897
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1719
                                                                                                                                                                                  Entropy (8bit):4.287702203591075
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):936
                                                                                                                                                                                  Entropy (8bit):4.457879437756106
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                  MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3830
                                                                                                                                                                                  Entropy (8bit):3.5483353063347587
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                  MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1898
                                                                                                                                                                                  Entropy (8bit):4.187050294267571
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                  Entropy (8bit):4.513485418448461
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):878
                                                                                                                                                                                  Entropy (8bit):4.4541485835627475
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                  MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2766
                                                                                                                                                                                  Entropy (8bit):3.839730779948262
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):978
                                                                                                                                                                                  Entropy (8bit):4.879137540019932
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):907
                                                                                                                                                                                  Entropy (8bit):4.599411354657937
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                  Entropy (8bit):4.604761241355716
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                  MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):937
                                                                                                                                                                                  Entropy (8bit):4.686555713975264
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                  MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1337
                                                                                                                                                                                  Entropy (8bit):4.69531415794894
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                  MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2846
                                                                                                                                                                                  Entropy (8bit):3.7416822879702547
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                  Entropy (8bit):4.882122893545996
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                  MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):963
                                                                                                                                                                                  Entropy (8bit):4.6041913416245
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                  Entropy (8bit):4.569671329405572
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                  MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):884
                                                                                                                                                                                  Entropy (8bit):4.627108704340797
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):980
                                                                                                                                                                                  Entropy (8bit):4.50673686618174
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                  MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1941
                                                                                                                                                                                  Entropy (8bit):4.132139619026436
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1969
                                                                                                                                                                                  Entropy (8bit):4.327258153043599
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1674
                                                                                                                                                                                  Entropy (8bit):4.343724179386811
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                  MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                  Entropy (8bit):4.853399816115876
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                  MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1333
                                                                                                                                                                                  Entropy (8bit):4.686760246306605
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                  MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1263
                                                                                                                                                                                  Entropy (8bit):4.861856182762435
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                  MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1074
                                                                                                                                                                                  Entropy (8bit):5.062722522759407
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):879
                                                                                                                                                                                  Entropy (8bit):5.7905809868505544
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1205
                                                                                                                                                                                  Entropy (8bit):4.50367724745418
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):843
                                                                                                                                                                                  Entropy (8bit):5.76581227215314
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):912
                                                                                                                                                                                  Entropy (8bit):4.65963951143349
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11280
                                                                                                                                                                                  Entropy (8bit):5.753540530582996
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvTxp7DBTT3J:m8IEI4u8RBXBck
                                                                                                                                                                                  MD5:3B2ADA9A6C4A36317B9F2FD4DC477286
                                                                                                                                                                                  SHA1:AAA98236263AF2E89EC656FB77C1CE6109A0C406
                                                                                                                                                                                  SHA-256:D65B75256E92E254A2901FC8B098B085BACDE8C8B4573D62A767685C99CF4E13
                                                                                                                                                                                  SHA-512:9999147C4A20D03E11E2493FC74BA6EF4BDE16F173E66A9E32D4E1AC136BFA205C64FD43349FBEA07FFCBC855BF07CF2D15B1F274CA80B1BFC8463F6AA4AB2F1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):854
                                                                                                                                                                                  Entropy (8bit):4.284628987131403
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                  Entropy (8bit):5.417733522687455
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1Y99yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APY9giVb
                                                                                                                                                                                  MD5:82C1E68CE5BC74836539190CC694B1D8
                                                                                                                                                                                  SHA1:E600E8B60478DA55D39D89EDBA5F60BD6C305EDC
                                                                                                                                                                                  SHA-256:D2E1293ADB0B65ACA5128C17ACC307909DA5472118D15D27114E7606966411CD
                                                                                                                                                                                  SHA-512:CA5BB920C7E8FC729EDFA1926CB200A3AC1136C748C8B4C35F3B765FC2EB76D3CB0F6E8FC7F4B547136DDAE00A65BD1DE60ACBB52C8EE69DCA58F06FBE83C3C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):97
                                                                                                                                                                                  Entropy (8bit):4.862433271815736
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                  MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                  SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                  SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                  SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3700)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):95559
                                                                                                                                                                                  Entropy (8bit):5.406118145711936
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:wW7ioSiP5HKTG0W+QX42zisISeu1yAWWufheTn71LgWUB8PkLZ/:XBjFX4iQZLWufhU1yBMsZ/
                                                                                                                                                                                  MD5:67381D084AEE4867CBCC3AF7318D6397
                                                                                                                                                                                  SHA1:97930142424414C431417E87DB916E74D5F76BCB
                                                                                                                                                                                  SHA-256:DD2AE861331E64CDB52CB96BC907F570F9D092F16665BD4E9B08737642F99667
                                                                                                                                                                                  SHA-512:5BBD4E64151159384E5B6EC3B8062D7664E6E64C5AB372DCA28393D85905F18719C0830A02182A8042243C6EDC4D60C141C3C3BB6E4F5CDDA01BA84EB08100AB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                  Entropy (8bit):4.672548006448335
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6ALY6WvVHHW3:2Q8KVqb2u/Rt3OnjNklVHY
                                                                                                                                                                                  MD5:DB5BCE8EA2BD54C070ED20C4A6375334
                                                                                                                                                                                  SHA1:A34210E996527FF7E0EDD2196928BA315051191E
                                                                                                                                                                                  SHA-256:BB441AA10157F7251798B1CF89A46BDC314A0A78E20B1F30613ED8DA5297D916
                                                                                                                                                                                  SHA-512:A4F8AB801290EB5366314856AEC151412AF68E2C3FA88D20BC717616E3546B4D0C5A8221DA79CB66B5C6D405968328629774A2E70BF3B3710C1AC4A01A003319
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;window._docs_chrome_extension_version="1.81.0";}).call(this);.
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3705)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):104596
                                                                                                                                                                                  Entropy (8bit):5.385504551355741
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:Cv4IPWT2YeErn7waXf03yq5AZ00564AhYFdw/Q8/pJJT5KrouFHxPztQA4dAc9AO:bFtX8CVZdFe/Q8/ttWFHFtQA4d2e
                                                                                                                                                                                  MD5:A9BDEDDFD309A1901CF146424F10C0EE
                                                                                                                                                                                  SHA1:2859F6D2C6624CDCD60357D1874016B5228DE47A
                                                                                                                                                                                  SHA-256:6D00D7DFF15286E5299ECE90B215B0AA280666EE95E10BE250798E5624C13D4A
                                                                                                                                                                                  SHA-512:0E6462D83CE8511924FC2F046185F800C931C71D385C0B8536469E11AE2A5A67BCC22D02858202C1F6E88D8CD5BC911292E36F2F51E39BFFB722AF48C1B449AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):135800
                                                                                                                                                                                  Entropy (8bit):7.812168460141414
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                  MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                  SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                  SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                  SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1753
                                                                                                                                                                                  Entropy (8bit):5.8889033066924155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                  MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                  SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                  SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                  SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9815
                                                                                                                                                                                  Entropy (8bit):6.1716321262973315
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                  MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                  SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                  SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                  SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10388
                                                                                                                                                                                  Entropy (8bit):6.174387413738973
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                  MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                  SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                  SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                  SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):962
                                                                                                                                                                                  Entropy (8bit):5.698567446030411
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                  MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                  SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                  SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                  SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                  File type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Entropy (8bit):5.0274447872243995
                                                                                                                                                                                  TrID:
                                                                                                                                                                                    File name:Compta.exe_Benefits_and_Commission_2024.svg
                                                                                                                                                                                    File size:677 bytes
                                                                                                                                                                                    MD5:06519de3d0aac26e87c7c56c398892b1
                                                                                                                                                                                    SHA1:b845471bff526db72c556f319f76cc2748f6ae5a
                                                                                                                                                                                    SHA256:d0c5526fc28d0761a2ac4a38ba639e4ef495434f191a590613305f1e28923844
                                                                                                                                                                                    SHA512:4a6bf73c7316ad24f4bb1ff083c12191a3c1025e2a6be82460ac01d683be3343b12bdd77a7b0e4799464063e9c50a30cd17e5b1166dbf2adbc8506a1e164f5b8
                                                                                                                                                                                    SSDEEP:12:trd36/KYxw10FAyzGB7yccO+B8Y6c4puFi3EiXQy2AtOwzoNT:thqLx5Zzg7ycc4UZy2Atbzo5
                                                                                                                                                                                    TLSH:BE017B69C9CA59358234C789B2F87486E727B09352468551F584284BBBA5492EC332DC
                                                                                                                                                                                    File Content Preview:<svg width="1200" height="800" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 800 600" preserveAspectRatio="xMidYMid meet">.. Embed the image inside the SVG -->.. <image href="https://imgur.com/i0nWQP
                                                                                                                                                                                    Icon Hash:0703053232670f1f
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Oct 11, 2024 15:39:04.605159044 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                    Oct 11, 2024 15:39:04.843565941 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:04.843592882 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:04.843673944 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:04.844244957 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:04.844259977 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.456207037 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.534449100 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.709084988 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.709110975 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.710546970 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.710582018 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.710640907 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.713395119 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.713475943 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.716147900 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.716156960 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.815099001 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.815170050 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.820137024 CEST49735443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.820157051 CEST44349735199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.888844967 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.888880968 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.888961077 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.889199972 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:05.889215946 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.021282911 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.021306992 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.021364927 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.021493912 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.021511078 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.445869923 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.486242056 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.486255884 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.487994909 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.488060951 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.491899967 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.491998911 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.492250919 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.492259979 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.603559971 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.603575945 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.603630066 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.603646994 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.603661060 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.603688955 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.603698015 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.603751898 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.681540012 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.681554079 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.681574106 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.681583881 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.681607008 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.681618929 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.681663990 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.681663990 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.683465958 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.683475971 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.683505058 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.683564901 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.683564901 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.683578968 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.683840990 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769115925 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769140005 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769191980 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769201994 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769251108 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769251108 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769639015 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769659996 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769746065 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769746065 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769753933 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.769927025 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.770124912 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.770145893 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.770207882 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.770207882 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.770215988 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.770311117 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771080017 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771097898 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771155119 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771155119 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771161079 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771181107 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771230936 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771455050 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.771461964 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.772254944 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.772293091 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.772319078 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.772336960 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.772361040 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.772378922 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.773293018 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.774559975 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.774559975 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.774580956 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.774646997 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.780497074 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.780606985 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.780610085 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.780812979 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.782586098 CEST49738443192.168.2.4199.232.196.193
                                                                                                                                                                                    Oct 11, 2024 15:39:06.782608986 CEST44349738199.232.196.193192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.839310884 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:06.839320898 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.023361921 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.033221006 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.033339977 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.033565998 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.033577919 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.035592079 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.035888910 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.035907984 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.042001009 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.042105913 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.042115927 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.048204899 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.048283100 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.048290968 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.054675102 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.054821014 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.054836988 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.060995102 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.061095953 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.061105013 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.067161083 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.067224026 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.067231894 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.073741913 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.073846102 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.073863029 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.121375084 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.121515989 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.121525049 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.122220993 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.122663021 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.122670889 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.128360033 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.128422022 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.128438950 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.134728909 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.134864092 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.134872913 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.141143084 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.141300917 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.141320944 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.161519051 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.161604881 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.161612988 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.161696911 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.161750078 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.161756992 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.161887884 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.161990881 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.162008047 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.166198969 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.169209003 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.169217110 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.172080994 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.172405005 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.172411919 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.177997112 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.178107023 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.178114891 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.183584929 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.183840990 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.183850050 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.189181089 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.189361095 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.189368963 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.194420099 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.194499969 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.194509029 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.199924946 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.200014114 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.200030088 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.205437899 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.205544949 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.205559969 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.210897923 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.211041927 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.211050987 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.214715004 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.214818001 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.214828968 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.217855930 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.217911959 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.218085051 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.218226910 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.218240023 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.218722105 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.218873978 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.218883038 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.222279072 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.222378016 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.222387075 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.226011038 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.226094007 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.226103067 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.229644060 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.229840040 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.229856968 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.232914925 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.232971907 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.232980013 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.236387014 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.236444950 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.236463070 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.239825010 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.239933968 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.239943027 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.243522882 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.243652105 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.243662119 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.250044107 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.250185966 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.250204086 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.250348091 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.250582933 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.250592947 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.254290104 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.254424095 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.254434109 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.258194923 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.258248091 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.258256912 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.261048079 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.261133909 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.261141062 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.264480114 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.264619112 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.264626980 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.267930031 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.267987967 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.268004894 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.271379948 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.271775961 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.271785021 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.275280952 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.275341034 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.275348902 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.278405905 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.278561115 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.278568983 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.281742096 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.281841993 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.281851053 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.285397053 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.285548925 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.285557032 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.288167953 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.288234949 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.288243055 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.291455984 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.291533947 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.291539907 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.291570902 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.291621923 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.294470072 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.298666000 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.298726082 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.298733950 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.299197912 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.299323082 CEST44349741142.250.181.225192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.299407005 CEST49741443192.168.2.4142.250.181.225
                                                                                                                                                                                    Oct 11, 2024 15:39:07.350181103 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.350204945 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.350255966 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.350528002 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.350542068 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.351073027 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.351080894 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.351178885 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.351356983 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:07.351368904 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:07.907732010 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.031085014 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.039292097 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.039313078 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.040292978 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.043047905 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.043083906 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.043133974 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.094126940 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.094294071 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.094312906 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.094571114 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.097815037 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.097824097 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.097862005 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.097877026 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.097925901 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.098144054 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.098155975 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.101619959 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.101655960 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.101689100 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.151245117 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.151433945 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.201528072 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.201910973 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.201921940 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.202060938 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.202410936 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.202416897 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211571932 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211605072 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211642027 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211649895 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211661100 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211682081 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211693048 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211702108 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211714029 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211730957 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211740971 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.211760998 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300143003 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300168037 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300211906 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300216913 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300231934 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300236940 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300254107 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300265074 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300271988 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300297976 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300307989 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300323009 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.300334930 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302311897 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302330017 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302361012 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302377939 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302380085 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302398920 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302417040 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302417994 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302431107 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302438974 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302453041 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.302465916 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.345190048 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389652967 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389684916 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389727116 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389733076 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389753103 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389763117 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389785051 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389863014 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389863968 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389965057 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.389976978 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.390043020 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.390050888 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.390145063 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.390191078 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.391072035 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.391088963 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.391100883 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.391139030 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.419411898 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.419461966 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.427402973 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.427459955 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607727051 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607790947 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607812881 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607832909 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607837915 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607860088 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607873917 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607880116 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607894897 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607899904 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607932091 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607939959 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.607960939 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.608355999 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.608407974 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.609478951 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.609493017 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781347036 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781379938 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781402111 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781411886 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781441927 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781455040 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781465054 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781485081 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781497955 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781516075 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781516075 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.781543970 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.870302916 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.870322943 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.870352030 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.870393038 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.870403051 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.870451927 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.872348070 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.872370005 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.872426987 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.872433901 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.872453928 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.872472048 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.920553923 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.920656919 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.920742035 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.920900106 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.920924902 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.922414064 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.922435045 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.922487974 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.922622919 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.922635078 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960341930 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960391998 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960408926 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960421085 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960443974 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960475922 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960558891 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960603952 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960618973 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960628033 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960658073 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.960675955 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.961878061 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.961919069 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.961944103 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.961951971 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.961977959 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.961991072 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.963337898 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.963377953 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.963409901 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.963417053 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.963445902 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.963464975 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:08.976629019 CEST4975553192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.985275030 CEST53497551.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.985364914 CEST4975553192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.985440016 CEST4975553192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.985440016 CEST4975553192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.985475063 CEST4975553192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.985729933 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.985759974 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.985822916 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.986329079 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:08.986344099 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.993488073 CEST53497551.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.993679047 CEST53497551.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.032187939 CEST53497551.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050563097 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050607920 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050657988 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050664902 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050692081 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050709009 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050825119 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050873041 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050893068 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050900936 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050930023 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.050947905 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051352978 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051424980 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051424980 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051457882 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051487923 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051507950 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051831961 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051878929 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051906109 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051912069 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051945925 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.051964045 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.055644035 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.055685043 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.055718899 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.055725098 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.055756092 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.055772066 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056010962 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056052923 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056071043 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056077957 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056106091 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056128025 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056595087 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056638956 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056677103 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056682110 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056713104 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056731939 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056737900 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056762934 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056793928 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056811094 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056822062 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056838036 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056874037 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.056900978 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141685963 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141729116 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141765118 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141773939 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141803026 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141817093 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141869068 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141916037 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141942024 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141947985 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141974926 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.141988993 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169233084 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169305086 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169313908 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169337034 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169369936 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169398069 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169462919 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169514894 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169534922 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169543028 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169559956 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169663906 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169718027 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.169990063 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.170001984 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.245534897 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.245600939 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.245790958 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.245979071 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.245990992 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.246494055 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.246501923 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.246670008 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.246865034 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.246892929 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.246954918 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.247116089 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.247126102 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.247370958 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.247386932 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.248473883 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.248481989 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.248646975 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.248842955 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.248850107 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.248927116 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249217033 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249223948 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249475956 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249672890 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249685049 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249818087 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249826908 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249933004 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.249942064 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.364931107 CEST53497551.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.365144968 CEST4975553192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:09.397830963 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.399013042 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.399039984 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.399997950 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.400073051 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.401143074 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.401187897 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.401288986 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.416691065 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.417973042 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.417993069 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.419450998 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.419533968 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.420270920 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.420360088 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.420425892 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.443444014 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.451314926 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.453387022 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.453403950 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.454884052 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.454953909 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.455804110 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.455888033 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.455996037 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.467407942 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.499442101 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.520107985 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.520179987 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.520359039 CEST49753443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.520390034 CEST44349753162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.526550055 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.526559114 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.526560068 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.526567936 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.553713083 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.553792953 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.554286003 CEST49754443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.554300070 CEST44349754172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.580996990 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.581060886 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.581521988 CEST49756443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.581537962 CEST44349756162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.888241053 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.888524055 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.888533115 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.888999939 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.889384031 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.889458895 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.889539957 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.895740986 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.896193027 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.896207094 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.897676945 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.897686958 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.897756100 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898036003 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898109913 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898354053 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898366928 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898375034 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898514986 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898519039 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898560047 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.898585081 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.901941061 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902020931 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902151108 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902219057 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902699947 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902806997 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902873039 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902899981 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902980089 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.902983904 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.906271935 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.906800985 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.906809092 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.907921076 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.908358097 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.908478022 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.908520937 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.910881042 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.911642075 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.911659956 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.913122892 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.913225889 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.914022923 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.914134979 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.914180994 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.931416988 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.931422949 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.943429947 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.943439007 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.946871042 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:09.946890116 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.946960926 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:09.948628902 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:09.948643923 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.959407091 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.989268064 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.989281893 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.989351988 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.989361048 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.989670038 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.989733934 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.990416050 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.990416050 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.990428925 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.990829945 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:09.994164944 CEST49764443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.994190931 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.994431973 CEST49764443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.994663000 CEST49765443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.994687080 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.994780064 CEST49765443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.994930983 CEST49764443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.994949102 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.995866060 CEST49765443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:09.995887995 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.029073954 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.029089928 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.029089928 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.029098034 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.044385910 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.044385910 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.044404984 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.044418097 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.069912910 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.147505999 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.147552013 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.309504032 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.309585094 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.309669971 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.309683084 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.309726000 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.309880972 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.316113949 CEST49761443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.316126108 CEST4434976113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.317071915 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.317122936 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.317178965 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.317186117 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.317272902 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.317447901 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.320935965 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.320971966 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.321027994 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.321033001 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.321621895 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.321754932 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.322511911 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.322561026 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.322609901 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.322635889 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.322690010 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.322736979 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.329941034 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.330363989 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.330418110 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.334292889 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.334299088 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.334980965 CEST49762443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.334985018 CEST4434976213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.335465908 CEST49760443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.335488081 CEST4434976013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.347517014 CEST49759443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:10.347536087 CEST4434975913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.476442099 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.477272034 CEST49765443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.477293968 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.478380919 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.478658915 CEST49765443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.478840113 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.479830027 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.480071068 CEST49764443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.480089903 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.480580091 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.480834961 CEST49764443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.480922937 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.523438931 CEST49765443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.542453051 CEST49766443192.168.2.413.107.246.40
                                                                                                                                                                                    Oct 11, 2024 15:39:10.542501926 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.543339014 CEST49766443192.168.2.413.107.246.40
                                                                                                                                                                                    Oct 11, 2024 15:39:10.544532061 CEST49766443192.168.2.413.107.246.40
                                                                                                                                                                                    Oct 11, 2024 15:39:10.544568062 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.636769056 CEST49764443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:11.214236975 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.214533091 CEST49766443192.168.2.413.107.246.40
                                                                                                                                                                                    Oct 11, 2024 15:39:11.214553118 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.215034008 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.215322018 CEST49766443192.168.2.413.107.246.40
                                                                                                                                                                                    Oct 11, 2024 15:39:11.215421915 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.215497017 CEST49766443192.168.2.413.107.246.40
                                                                                                                                                                                    Oct 11, 2024 15:39:11.263407946 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.724443913 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.724500895 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.724666119 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.724731922 CEST49766443192.168.2.413.107.246.40
                                                                                                                                                                                    Oct 11, 2024 15:39:11.726046085 CEST49766443192.168.2.413.107.246.40
                                                                                                                                                                                    Oct 11, 2024 15:39:11.726057053 CEST4434976613.107.246.40192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.761900902 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.761986017 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:11.765882015 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:11.765892982 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.766239882 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:11.803183079 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:11.847409010 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.040107012 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.040268898 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.040330887 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.040364981 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.040380955 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.040390968 CEST49763443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.040397882 CEST443497632.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.073642969 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.073673964 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.073772907 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.073996067 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.074009895 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.848248959 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.848325014 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.849607944 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.849620104 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.849937916 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:12.851035118 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:12.895400047 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:13.250683069 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:13.250838041 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:13.250912905 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:13.251518011 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:13.251534939 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:13.251560926 CEST49767443192.168.2.42.19.74.158
                                                                                                                                                                                    Oct 11, 2024 15:39:13.251566887 CEST443497672.19.74.158192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:17.456490040 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:17.456547022 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:17.456623077 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:17.457669020 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:17.457684994 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.065053940 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.065134048 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:18.067909956 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:18.067922115 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.068326950 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.116812944 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:18.622940063 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:18.663410902 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854340076 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854362011 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854368925 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854377031 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854418993 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854454994 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854481936 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854547977 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854921103 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.854995012 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:18.855006933 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.855190992 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:18.855245113 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:19.226521969 CEST4972380192.168.2.493.184.221.240
                                                                                                                                                                                    Oct 11, 2024 15:39:19.232462883 CEST804972393.184.221.240192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:19.232543945 CEST4972380192.168.2.493.184.221.240
                                                                                                                                                                                    Oct 11, 2024 15:39:19.380713940 CEST49768443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:19.380750895 CEST4434976820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:24.467298985 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:24.467401028 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:24.467478991 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:24.467664003 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:24.467700958 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.064960957 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.065278053 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.065304995 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.067270994 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.067606926 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.072072983 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.072180986 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.072307110 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.072324038 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.116847992 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175023079 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175471067 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175494909 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175530910 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175568104 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175569057 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175595999 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175635099 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175934076 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175975084 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.175995111 CEST44349774152.195.19.97192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.176038980 CEST49774443192.168.2.4152.195.19.97
                                                                                                                                                                                    Oct 11, 2024 15:39:25.378782988 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.378947973 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.379023075 CEST49765443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.381767035 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.381822109 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.381987095 CEST49764443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.458955050 CEST49764443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.458959103 CEST49765443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.459009886 CEST44349764162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.459013939 CEST44349765162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.463677883 CEST49776443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.463728905 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.463799000 CEST49775443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.463831902 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.463947058 CEST49776443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.463949919 CEST49775443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.465276003 CEST49775443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.465296030 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.465362072 CEST49776443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.465398073 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.944617033 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.945024967 CEST49776443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.945066929 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.945533991 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.949625969 CEST49776443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.949724913 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.953417063 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.957818031 CEST49775443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.957840919 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.958933115 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.961690903 CEST49775443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.961875916 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.998563051 CEST49776443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:26.009145975 CEST49775443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:40.859569073 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:40.859746933 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:40.859853029 CEST49776443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:40.864573956 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:40.864726067 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:40.864782095 CEST49775443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:46.110811949 CEST5838653192.168.2.4162.159.36.2
                                                                                                                                                                                    Oct 11, 2024 15:39:46.117098093 CEST5358386162.159.36.2192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:46.117181063 CEST5838653192.168.2.4162.159.36.2
                                                                                                                                                                                    Oct 11, 2024 15:39:46.123473883 CEST5358386162.159.36.2192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:46.582973957 CEST5838653192.168.2.4162.159.36.2
                                                                                                                                                                                    Oct 11, 2024 15:39:46.589415073 CEST5358386162.159.36.2192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:46.589565039 CEST5838653192.168.2.4162.159.36.2
                                                                                                                                                                                    Oct 11, 2024 15:39:46.644161940 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:46.644215107 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:46.644299030 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:46.644681931 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:46.644717932 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.244430065 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.244590044 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.248271942 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.248303890 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.248585939 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.257622004 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.303410053 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.449954987 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450018883 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450062990 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450104952 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450179100 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450222015 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450248003 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450562000 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450611115 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450642109 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450658083 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.450692892 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.451257944 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.451360941 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.454708099 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.454736948 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:47.454780102 CEST58388443192.168.2.420.12.23.50
                                                                                                                                                                                    Oct 11, 2024 15:39:47.454794884 CEST4435838820.12.23.50192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:55.580526114 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:55.580576897 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:55.581064939 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:55.581224918 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:55.581239939 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.559854984 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.559935093 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.561933041 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.561947107 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.562964916 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.571656942 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.619405985 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.672027111 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.672084093 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.672126055 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.672162056 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.672177076 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.672205925 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.672228098 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.758537054 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.758599997 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.758627892 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.758641005 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.758680105 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.758697033 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.760279894 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.760329008 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.760354996 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.760361910 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.760394096 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.760411978 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.845607042 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.845663071 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.845773935 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.845773935 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.845788956 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.845958948 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.846316099 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.846338987 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.846420050 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.846427917 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.846599102 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.847851038 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.847868919 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.848018885 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.848025084 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.848978043 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.848998070 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.849087954 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.849087954 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.849096060 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.849488974 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.954720020 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.954751968 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.954823971 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.954823971 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.954842091 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.954905987 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.955359936 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.955378056 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.955415964 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.955420971 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.955467939 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.955467939 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.955967903 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.955991030 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956043959 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956048965 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956079006 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956094980 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956626892 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956646919 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956828117 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956832886 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.956882000 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.959348917 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.959372044 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.959414005 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.959419966 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.959456921 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.959700108 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960226059 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960247993 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960289001 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960294008 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960338116 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960338116 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960338116 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960351944 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960432053 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960486889 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.960565090 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.961533070 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.961549044 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:56.961620092 CEST58389443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:56.961627960 CEST4435838913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.012662888 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.012693882 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.012840033 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.015045881 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.015060902 CEST58391443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.015086889 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.015146017 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.015152931 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.015460014 CEST58391443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016390085 CEST58393443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016453981 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016470909 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016479969 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016549110 CEST58393443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016644001 CEST58393443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016665936 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016813993 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.016832113 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.017708063 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.017795086 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.017887115 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.017966032 CEST58391443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.017990112 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.018205881 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.018261909 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.650717020 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.654206038 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.654234886 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.654558897 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.654567003 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.657747984 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.658176899 CEST58391443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.658207893 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.658622026 CEST58391443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.658627033 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.681963921 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.682504892 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.682545900 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.683039904 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.683094978 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.685467958 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.685821056 CEST58393443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.685858011 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.686276913 CEST58393443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.686331987 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.701179981 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.704576015 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.704576015 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.704598904 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.704608917 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.750214100 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.750233889 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.750283003 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.750302076 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.750529051 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.750529051 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.750564098 CEST58390443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.750580072 CEST4435839013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.753468037 CEST58395443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.753504038 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.753587961 CEST58395443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.753676891 CEST58395443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.753695011 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.755608082 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.755764008 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.755839109 CEST58391443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.755880117 CEST58391443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.755898952 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.755912066 CEST58391443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.755917072 CEST4435839113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.757962942 CEST58396443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.757994890 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.758215904 CEST58396443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.758215904 CEST58396443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.758241892 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.784673929 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.784698009 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.784821033 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.784883976 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.785007000 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.785049915 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.785077095 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.785377979 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.785417080 CEST4435839413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.785474062 CEST58394443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.787769079 CEST58397443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.787806988 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.787980080 CEST58397443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.788146973 CEST58397443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.788161993 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.788877964 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.789041042 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.789247036 CEST58393443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.789534092 CEST58393443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.789534092 CEST58393443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.789566994 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.789589882 CEST4435839313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.793879032 CEST58398443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.793905020 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.793965101 CEST58398443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.794224977 CEST58398443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.794239998 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806113958 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806169987 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806241989 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806255102 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806297064 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806360960 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806400061 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806417942 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806430101 CEST58392443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.806437016 CEST4435839213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.808446884 CEST58399443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.808480024 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:57.808733940 CEST58399443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.808933020 CEST58399443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:57.808952093 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.386764050 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.387259007 CEST58395443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.387271881 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.387837887 CEST58395443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.387842894 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.439738035 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.440107107 CEST58396443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.440125942 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.440560102 CEST58396443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.440565109 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.454421043 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.454770088 CEST58398443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.454787970 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.455204964 CEST58398443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.455213070 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.459657907 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.459999084 CEST58397443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.460009098 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.460479021 CEST58397443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.460484028 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.487010002 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.487138987 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.487199068 CEST58395443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.487442017 CEST58395443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.487472057 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.487484932 CEST58395443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.487492085 CEST4435839513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.491050959 CEST58400443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.491086006 CEST4435840013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.491161108 CEST58400443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.491302013 CEST58400443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.491309881 CEST4435840013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.546149015 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.546314001 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.546382904 CEST58396443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.546468019 CEST58396443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.546487093 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.546495914 CEST58396443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.546502113 CEST4435839613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.549577951 CEST58401443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.549622059 CEST4435840113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.549689054 CEST58401443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.549844980 CEST58401443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.549864054 CEST4435840113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.553361893 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.553508043 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.553558111 CEST58398443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.553591967 CEST58398443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.553603888 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.553642988 CEST58398443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.553648949 CEST4435839813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.556035042 CEST58402443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.556051016 CEST4435840213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.556106091 CEST58402443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.556214094 CEST58402443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.556225061 CEST4435840213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.559788942 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.559971094 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.560095072 CEST58397443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.560144901 CEST58397443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.560158014 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.560170889 CEST58397443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.560175896 CEST4435839713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.562160015 CEST58403443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.562185049 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.562243938 CEST58403443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.562371016 CEST58403443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.562387943 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.864523888 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.865454912 CEST58399443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.865468979 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.865969896 CEST58399443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.865978003 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.969063044 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.969217062 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.969352007 CEST58399443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.969496965 CEST58399443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.969496965 CEST58399443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.969516039 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.969523907 CEST4435839913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.972470045 CEST58404443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.972510099 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:58.972588062 CEST58404443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.972770929 CEST58404443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:58.972781897 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.142919064 CEST4435840013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.143958092 CEST58400443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.143978119 CEST4435840013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.144013882 CEST58400443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.144020081 CEST4435840013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.229024887 CEST4435840113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.230118990 CEST58401443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.230118990 CEST58401443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.230159044 CEST4435840113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.230174065 CEST4435840113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.232039928 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.232400894 CEST58403443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.232424021 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.232837915 CEST58403443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.232842922 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.235150099 CEST4435840213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.235784054 CEST58402443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.235784054 CEST58402443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.235804081 CEST4435840213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.235807896 CEST4435840213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.266427040 CEST4435840013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.266571045 CEST4435840013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.266736031 CEST58400443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.266736031 CEST58400443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.266864061 CEST58400443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.266880989 CEST4435840013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.270225048 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.270284891 CEST4435840513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.270656109 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.270656109 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.270731926 CEST4435840513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.336214066 CEST4435840113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.336376905 CEST4435840113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.337302923 CEST58401443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.337302923 CEST58401443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.337423086 CEST58401443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.337435007 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.337440014 CEST4435840113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.337513924 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.337691069 CEST58403443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.338080883 CEST58403443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.338080883 CEST58403443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.338094950 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.338103056 CEST4435840313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.340512037 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.340558052 CEST4435840613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.340718031 CEST58407443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.340722084 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.340744019 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.340881109 CEST58407443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.340888977 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.340909004 CEST4435840613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.341192961 CEST58407443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.341211081 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.343431950 CEST4435840213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.343584061 CEST4435840213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.343758106 CEST58402443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.343758106 CEST58402443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.343868017 CEST58402443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.343878031 CEST4435840213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.345679045 CEST58408443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.345715046 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.345889091 CEST58408443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.346005917 CEST58408443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.346019983 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.985601902 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.986682892 CEST58407443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.986682892 CEST58407443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.986705065 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.986715078 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.992158890 CEST4435840513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.992912054 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.992978096 CEST4435840513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.993283033 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.993340015 CEST4435840513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.994394064 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.995019913 CEST58404443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.995021105 CEST58404443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:39:59.995029926 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:59.995043039 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.019197941 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.019926071 CEST58408443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.019926071 CEST58408443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.019943953 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.019958019 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.025172949 CEST4435840613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.025640011 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.025702953 CEST4435840613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.026036024 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.026092052 CEST4435840613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.085510015 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.085599899 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.085791111 CEST58407443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.085850000 CEST58407443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.085850000 CEST58407443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.085865974 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.085876942 CEST4435840713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.089354992 CEST58409443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.089396954 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.089466095 CEST58409443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.089617968 CEST58409443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.089624882 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.093719959 CEST4435840513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.093852997 CEST4435840513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.094055891 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.094057083 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.094057083 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.095263958 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.095344067 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.095627069 CEST58404443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.095664978 CEST58404443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.095664978 CEST58404443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.095671892 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.095679045 CEST4435840413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.096554041 CEST58410443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.096564054 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.096666098 CEST58410443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.096811056 CEST58410443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.096815109 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.097578049 CEST58411443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.097615957 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.097701073 CEST58411443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.097795963 CEST58411443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.097804070 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.126360893 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.126512051 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.126590014 CEST58408443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.126624107 CEST58408443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.126655102 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.126673937 CEST58408443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.126682043 CEST4435840813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.129164934 CEST58412443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.129209042 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.129390001 CEST58412443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.129537106 CEST58412443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.129547119 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.130836010 CEST4435840613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.130984068 CEST4435840613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.131177902 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.131177902 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.131177902 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.132860899 CEST58413443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.132925034 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.133007050 CEST58413443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.133145094 CEST58413443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.133178949 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.398521900 CEST58405443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.398596048 CEST4435840513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.445348024 CEST58406443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.445411921 CEST4435840613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.726798058 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.727515936 CEST58409443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.727552891 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.728096008 CEST58409443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.728102922 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.750432968 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.750797987 CEST58410443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.750823021 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.751650095 CEST58410443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.751658916 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.762454033 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.762833118 CEST58411443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.762857914 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.763355970 CEST58411443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.763361931 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.766053915 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.766742945 CEST58412443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.766803980 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.767162085 CEST58412443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.767177105 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.789563894 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.790102959 CEST58413443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.790163040 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.790515900 CEST58413443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.790529966 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.830421925 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.830488920 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.830607891 CEST58409443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.830652952 CEST58409443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.830671072 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.830684900 CEST58409443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.830693007 CEST4435840913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.833189964 CEST58414443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.833244085 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.833533049 CEST58414443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.833650112 CEST58414443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.833668947 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.850545883 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.850699902 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.851212025 CEST58410443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.851254940 CEST58410443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.851268053 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.851279020 CEST58410443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.851284981 CEST4435841013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.853369951 CEST58415443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.853475094 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.853589058 CEST58415443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.853699923 CEST58415443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.853722095 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.865650892 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.865791082 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.865884066 CEST58412443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.865928888 CEST58412443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.865928888 CEST58412443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.865957022 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.865979910 CEST4435841213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.866246939 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.866317034 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.866378069 CEST58411443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.866841078 CEST58411443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.866858006 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.866992950 CEST58411443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.867000103 CEST4435841113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.868815899 CEST58416443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.868860960 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.869008064 CEST58416443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.869090080 CEST58417443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.869117022 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.869154930 CEST58416443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.869173050 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.869177103 CEST58417443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.869349003 CEST58417443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.869360924 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.890161037 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.890315056 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.890472889 CEST58413443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.890548944 CEST58413443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.890549898 CEST58413443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.890583992 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.890608072 CEST4435841313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.893338919 CEST58418443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.893368006 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:00.894022942 CEST58418443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.894169092 CEST58418443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:00.894184113 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.496169090 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.496795893 CEST58414443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.496834993 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.497327089 CEST58414443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.497333050 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.502971888 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.503427982 CEST58415443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.503508091 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.503808975 CEST58415443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.503824949 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.508773088 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.509253979 CEST58416443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.509336948 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.509711027 CEST58416443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.509768009 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.522897959 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.523454905 CEST58417443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.523483992 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.523883104 CEST58417443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.523890018 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.536053896 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.536514997 CEST58418443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.536536932 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.536957026 CEST58418443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.536962986 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.599786043 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.599853039 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.599971056 CEST58414443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.600198984 CEST58414443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.600246906 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.600276947 CEST58414443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.600292921 CEST4435841413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.604710102 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.604830027 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.605317116 CEST58415443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.606930017 CEST58415443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.606955051 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.606981039 CEST58415443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.606990099 CEST4435841513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.607033968 CEST58419443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.607129097 CEST4435841913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.607245922 CEST58419443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.607338905 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.607538939 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.607911110 CEST58416443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616044998 CEST58416443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616044998 CEST58416443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616089106 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616117954 CEST4435841613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616209984 CEST58420443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616254091 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616497993 CEST58420443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616729975 CEST58419443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.616812944 CEST4435841913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.617191076 CEST58420443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.617216110 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.618596077 CEST58421443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.618638992 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.619414091 CEST58421443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.619628906 CEST58421443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.619641066 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.623886108 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.624037981 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.624099016 CEST58417443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.624128103 CEST58417443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.624147892 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.624161005 CEST58417443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.624167919 CEST4435841713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.626333952 CEST58422443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.626346111 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.626473904 CEST58422443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.626642942 CEST58422443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.626647949 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.635754108 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.635935068 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.635989904 CEST58418443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.636012077 CEST58418443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.636029959 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.636040926 CEST58418443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.636048079 CEST4435841813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.638052940 CEST58423443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.638087034 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:01.638235092 CEST58423443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.638480902 CEST58423443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:01.638490915 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.276002884 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.281037092 CEST58422443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.281050920 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.281511068 CEST58422443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.281516075 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.283195972 CEST4435841913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.283757925 CEST58419443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.283792019 CEST4435841913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.284018993 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.284573078 CEST58419443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.284584045 CEST4435841913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.285299063 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.285367966 CEST58420443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.285404921 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.285590887 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.285907030 CEST58420443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.285914898 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.286283016 CEST58423443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.286297083 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.286673069 CEST58423443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.286679029 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.287580967 CEST58421443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.287589073 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.288418055 CEST58421443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.288423061 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.379560947 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.379729986 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.379786015 CEST58422443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.381922960 CEST58422443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.381937981 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.381947041 CEST58422443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.381953955 CEST4435842213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.384416103 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.384574890 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.384727955 CEST58420443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.385046005 CEST4435841913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.385196924 CEST4435841913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.385452986 CEST58419443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.386168003 CEST58420443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.386185884 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.386200905 CEST58420443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.386207104 CEST4435842013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.387203932 CEST58419443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.387238979 CEST4435841913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.387561083 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.387712955 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.388077974 CEST58423443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.388421059 CEST58423443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.388426065 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.388439894 CEST58423443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.388444901 CEST4435842313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.392611027 CEST58424443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.392677069 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.392745018 CEST58424443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.392863035 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.392932892 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.393037081 CEST58421443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.395431995 CEST58424443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.395456076 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.395740986 CEST58421443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.395747900 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.395756006 CEST58421443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.395760059 CEST4435842113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.399897099 CEST58425443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.399986029 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.400033951 CEST58426443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.400055885 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.400084972 CEST58425443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.400151014 CEST58426443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.400378942 CEST58425443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.400378942 CEST58426443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.400444984 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.400484085 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.401581049 CEST58427443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.401619911 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.401722908 CEST58427443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.402494907 CEST58428443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.402522087 CEST4435842813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.402595997 CEST58427443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.402625084 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:02.402657986 CEST58428443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.402709961 CEST58428443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:02.402714968 CEST4435842813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.307820082 CEST49776443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:40:03.307847023 CEST49775443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:40:03.307878017 CEST44349775172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.307890892 CEST44349776172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.932878017 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.933737993 CEST58427443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:03.933768034 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.934264898 CEST58427443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:03.934269905 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.939677954 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.940210104 CEST58424443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:03.940222025 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.940692902 CEST58424443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:03.940697908 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.944103956 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.944513083 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.945007086 CEST58426443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:03.945038080 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.945323944 CEST58425443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:03.945364952 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.945456982 CEST58426443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:03.945463896 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:03.945779085 CEST58425443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:03.945787907 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.030814886 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.030946016 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.031009912 CEST58427443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.031203985 CEST58427443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.031220913 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.031232119 CEST58427443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.031238079 CEST4435842713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.034749985 CEST58430443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.034785986 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.034884930 CEST58430443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.035026073 CEST58430443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.035041094 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.042690039 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.042763948 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.042915106 CEST58424443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.042943954 CEST58424443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.042952061 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.042959929 CEST58424443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.042963982 CEST4435842413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.045213938 CEST58431443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.045257092 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.045465946 CEST58431443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.045465946 CEST58431443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.045514107 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.046011925 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.046180964 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.046247005 CEST58426443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.046313047 CEST58426443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.046313047 CEST58426443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.046350002 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.046372890 CEST4435842613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.047950029 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048072100 CEST58432443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048094034 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048099041 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048162937 CEST58432443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048222065 CEST58425443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048264980 CEST58425443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048264980 CEST58425443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048283100 CEST58432443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048285961 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048296928 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.048312902 CEST4435842513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.050103903 CEST58433443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.050144911 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.050287008 CEST58433443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.050426006 CEST58433443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.050453901 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.174211025 CEST4435842813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.174823046 CEST58428443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.174839973 CEST4435842813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.175282001 CEST58428443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.175286055 CEST4435842813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.682692051 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.683506012 CEST58430443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.683530092 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.684075117 CEST58430443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.684082985 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.700748920 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.701157093 CEST58431443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.701185942 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.701534033 CEST58431443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.701538086 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.713038921 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.713510036 CEST58433443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.713601112 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.713979959 CEST58433443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.713994026 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.715123892 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.715435028 CEST58432443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.715497971 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.715981960 CEST58432443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.715996027 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.793654919 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.793718100 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.793842077 CEST58430443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.794123888 CEST58430443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.794142008 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.794156075 CEST58430443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.794162989 CEST4435843013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.797435999 CEST58434443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.797493935 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.797571898 CEST58434443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.797760963 CEST58434443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.797790051 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.800791025 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.800918102 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.800996065 CEST58431443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.801156998 CEST58431443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.801171064 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.801176071 CEST58431443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.801179886 CEST4435843113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.803113937 CEST58435443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.803174019 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.803812027 CEST58435443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.804001093 CEST58435443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.804022074 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.812122107 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.812273026 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.812333107 CEST58433443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.812367916 CEST58433443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.812369108 CEST58433443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.812391996 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.812412977 CEST4435843313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.819994926 CEST58436443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.820020914 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.820271015 CEST58436443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.820410967 CEST58436443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.820426941 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.858484030 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.858608961 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.858671904 CEST58432443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.858818054 CEST58432443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.858851910 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.858867884 CEST58432443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.858881950 CEST4435843213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.861268044 CEST58437443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.861289978 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:04.861368895 CEST58437443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.861646891 CEST58437443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:04.861660957 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.455297947 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.455432892 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.456273079 CEST58435443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.456310034 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.456974030 CEST58435443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.456989050 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.457545042 CEST58434443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.457607031 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.458029985 CEST58434443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.458045006 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.463154078 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.463603020 CEST58436443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.463615894 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.463928938 CEST58436443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.463933945 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.554213047 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.554335117 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.554421902 CEST58435443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.554765940 CEST58435443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.554792881 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.554826021 CEST58435443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.554841042 CEST4435843513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.556272984 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.556430101 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.556502104 CEST58434443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.556619883 CEST58434443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.556619883 CEST58434443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.556658030 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.556680918 CEST4435843413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.558293104 CEST58438443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.558332920 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.558459997 CEST58438443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.558608055 CEST58438443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.558624983 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.559360981 CEST58439443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.559400082 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.559536934 CEST58439443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.559653044 CEST58439443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.559674978 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.562900066 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.563038111 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.563100100 CEST58436443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.563127041 CEST58436443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.563133955 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.563143969 CEST58436443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.563148975 CEST4435843613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.565223932 CEST58440443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.565313101 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:05.565502882 CEST58440443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.565623999 CEST58440443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:05.565660000 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.202296972 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.203481913 CEST58438443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.203511953 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.203771114 CEST58438443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.203778028 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.204709053 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.205470085 CEST58439443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.205501080 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.205662966 CEST58439443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.205670118 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.236610889 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.237277031 CEST58440443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.237339020 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.237889051 CEST58440443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.237906933 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.304452896 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.304595947 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.304734945 CEST58438443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.304883003 CEST58438443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.304883003 CEST58438443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.304905891 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.304919958 CEST4435843813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.306907892 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.306978941 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.307142973 CEST58439443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.307854891 CEST58441443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.307904005 CEST4435844113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.308130026 CEST58439443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.308130026 CEST58439443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.308144093 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.308159113 CEST4435843913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.308274984 CEST58441443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.308907986 CEST58441443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.308926105 CEST4435844113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.310385942 CEST58442443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.310404062 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.310615063 CEST58442443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.310615063 CEST58442443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.310638905 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.340658903 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.340815067 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.340982914 CEST58440443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.341114998 CEST58440443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.341114998 CEST58440443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.341160059 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.341187000 CEST4435844013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.343071938 CEST58443443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.343122959 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.343336105 CEST58443443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.343336105 CEST58443443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.343421936 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.492861032 CEST4435842813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.493030071 CEST4435842813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.493293047 CEST58428443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.493293047 CEST58428443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.493468046 CEST58428443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.493480921 CEST4435842813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.496314049 CEST58444443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.496341944 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.497353077 CEST58444443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.499733925 CEST58444443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.499744892 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.775912046 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.776599884 CEST58437443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.776623011 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.777131081 CEST58437443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.777137041 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.956968069 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.957004070 CEST4435844113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.957624912 CEST58442443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.957638979 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.957716942 CEST58441443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.957726002 CEST4435844113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.958041906 CEST58442443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.958041906 CEST58441443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:06.958050013 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:06.958065033 CEST4435844113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.020593882 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.021382093 CEST58443443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.021382093 CEST58443443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.021450996 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.021496058 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.056391954 CEST4435844113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.056534052 CEST4435844113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.056674957 CEST58441443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.056674957 CEST58441443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.056746006 CEST58441443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.056765079 CEST4435844113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.059645891 CEST58445443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.059673071 CEST4435844513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.059848070 CEST58445443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.059956074 CEST58445443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.059967041 CEST4435844513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.117099047 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.117172956 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.117219925 CEST58442443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.117449999 CEST58442443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.117449999 CEST58442443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.117472887 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.117485046 CEST4435844213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.120392084 CEST58446443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.120415926 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.120538950 CEST58446443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.120721102 CEST58446443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.120734930 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.124963045 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.125118017 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.125205994 CEST58443443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.125261068 CEST58443443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.125262022 CEST58443443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.125297070 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.125325918 CEST4435844313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.128015995 CEST58447443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.128051043 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.128113985 CEST58447443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.128218889 CEST58447443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.128228903 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.178492069 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.178867102 CEST58444443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.178886890 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.179369926 CEST58444443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.179374933 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.278749943 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.278889894 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.278958082 CEST58444443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.278989077 CEST58444443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.279001951 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.279014111 CEST58444443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.279017925 CEST4435844413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.281400919 CEST58448443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.281445980 CEST4435844813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.281507969 CEST58448443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.281651974 CEST58448443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.281667948 CEST4435844813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.734630108 CEST4435844513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.735120058 CEST58445443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.735131979 CEST4435844513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.735577106 CEST58445443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.735580921 CEST4435844513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.784754038 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.785222054 CEST58447443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.785239935 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.785779953 CEST58447443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.785785913 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.797969103 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.798903942 CEST58446443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.798917055 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.799694061 CEST58446443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.799698114 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.838764906 CEST4435844513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.838939905 CEST4435844513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.839059114 CEST58445443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.839059114 CEST58445443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.839093924 CEST58445443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.839107037 CEST4435844513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.842030048 CEST58449443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.842077017 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.842149973 CEST58449443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.842302084 CEST58449443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.842315912 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.885965109 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.886120081 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.886207104 CEST58447443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.886302948 CEST58447443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.886302948 CEST58447443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.886321068 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.886328936 CEST4435844713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.888289928 CEST58450443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.888302088 CEST4435845013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.888396025 CEST58450443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.888684988 CEST58450443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.888695955 CEST4435845013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905070066 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905139923 CEST58451443192.168.2.413.107.21.237
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905139923 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905162096 CEST4435845113.107.21.237192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905209064 CEST58446443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905209064 CEST58451443192.168.2.413.107.21.237
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905347109 CEST58446443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905347109 CEST58446443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905353069 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905358076 CEST4435844613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905424118 CEST58451443192.168.2.413.107.21.237
                                                                                                                                                                                    Oct 11, 2024 15:40:07.905441999 CEST4435845113.107.21.237192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.907238007 CEST58452443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.907298088 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.907376051 CEST58452443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.907501936 CEST58452443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.907536030 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.929366112 CEST4972480192.168.2.493.184.221.240
                                                                                                                                                                                    Oct 11, 2024 15:40:07.935969114 CEST804972493.184.221.240192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.936028004 CEST4972480192.168.2.493.184.221.240
                                                                                                                                                                                    Oct 11, 2024 15:40:07.983198881 CEST4435844813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.983566999 CEST58448443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.983580112 CEST4435844813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.983995914 CEST58448443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:07.984000921 CEST4435844813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.084280014 CEST4435844813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.084430933 CEST4435844813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.084636927 CEST58448443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.084636927 CEST58448443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.084729910 CEST58448443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.084748983 CEST4435844813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.086592913 CEST58453443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.086632013 CEST4435845313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.086772919 CEST58453443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.086847067 CEST58453443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.086855888 CEST4435845313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.462158918 CEST4435845113.107.21.237192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.462691069 CEST58451443192.168.2.413.107.21.237
                                                                                                                                                                                    Oct 11, 2024 15:40:08.462707043 CEST4435845113.107.21.237192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.463906050 CEST4435845113.107.21.237192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.464952946 CEST58451443192.168.2.413.107.21.237
                                                                                                                                                                                    Oct 11, 2024 15:40:08.465037107 CEST4435845113.107.21.237192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.482517958 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.484582901 CEST58449443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.484605074 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.485199928 CEST58449443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.485207081 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.507427931 CEST58451443192.168.2.413.107.21.237
                                                                                                                                                                                    Oct 11, 2024 15:40:08.543565035 CEST4435845013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.544653893 CEST58450443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.544653893 CEST58450443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.544689894 CEST4435845013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.544702053 CEST4435845013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.549997091 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.551141977 CEST58452443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.551182032 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.551541090 CEST58452443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.551553965 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.582406998 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.582478046 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.582721949 CEST58449443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.582880974 CEST58449443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.582880974 CEST58449443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.582901955 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.582912922 CEST4435844913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.589227915 CEST58454443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.589267969 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.593442917 CEST58454443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.593442917 CEST58454443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.593482018 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.642277956 CEST4435845013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.642435074 CEST4435845013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.645320892 CEST58450443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.645320892 CEST58450443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.645387888 CEST58450443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.645401001 CEST4435845013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.648597956 CEST58455443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.648659945 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.648870945 CEST58455443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.648870945 CEST58455443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.648935080 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.650398970 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.650628090 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.650763988 CEST58452443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.650847912 CEST58452443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.650847912 CEST58452443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.650868893 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.650891066 CEST4435845213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.653366089 CEST58456443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.653395891 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.654197931 CEST58456443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.654505014 CEST58456443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.654520988 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.740983963 CEST4435845313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.741734982 CEST58453443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.741767883 CEST4435845313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.745229006 CEST58453443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.745234966 CEST4435845313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.842288017 CEST4435845313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.842427969 CEST4435845313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.842788935 CEST58453443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.842788935 CEST58453443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.842848063 CEST58453443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.842864990 CEST4435845313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.846421003 CEST58457443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.846456051 CEST4435845713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:08.846563101 CEST58457443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.846724987 CEST58457443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:08.846730947 CEST4435845713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.252552986 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.252705097 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.252773046 CEST58437443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.252912045 CEST58437443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.252931118 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.252944946 CEST58437443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.252952099 CEST4435843713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.256669044 CEST58458443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.256701946 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.256772995 CEST58458443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.256951094 CEST58458443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.256963015 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.266153097 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.266627073 CEST58454443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.266644001 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.267246962 CEST58454443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.267252922 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.305072069 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.305474997 CEST58456443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.305490017 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.305978060 CEST58456443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.305984020 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.367177963 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.367240906 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.367285967 CEST58454443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.367480993 CEST58454443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.367497921 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.367510080 CEST58454443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.367516994 CEST4435845413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.370949030 CEST58459443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.370975018 CEST4435845913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.371033907 CEST58459443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.371228933 CEST58459443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.371237040 CEST4435845913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.406562090 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.406703949 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.406749010 CEST58456443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.406774998 CEST58456443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.406780958 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.406790972 CEST58456443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.406794071 CEST4435845613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.408879042 CEST58460443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.408905029 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.409045935 CEST58460443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.409168959 CEST58460443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.409183979 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.486454010 CEST4435845713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.486901045 CEST58457443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.486922979 CEST4435845713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.487335920 CEST58457443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.487340927 CEST4435845713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.585472107 CEST4435845713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.585593939 CEST4435845713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.585659981 CEST58457443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.585990906 CEST58457443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.586002111 CEST4435845713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.594099998 CEST58461443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.594187975 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.594341040 CEST58461443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.595041990 CEST58461443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.595077038 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.715601921 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.716197014 CEST58455443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.716257095 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.717152119 CEST58455443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.717164993 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.923979044 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.924778938 CEST58458443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.924792051 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:09.925419092 CEST58458443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:09.925422907 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.006336927 CEST4435845913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.006963968 CEST58459443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.006979942 CEST4435845913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.007400036 CEST58459443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.007405043 CEST4435845913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.026258945 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.026386023 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.026485920 CEST58458443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.026632071 CEST58458443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.026632071 CEST58458443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.026643038 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.026647091 CEST4435845813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.029934883 CEST58462443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.030018091 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.030148029 CEST58462443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.030314922 CEST58462443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.030348063 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.079984903 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.080384970 CEST58460443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.080399990 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.080765009 CEST58460443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.080770016 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.105592966 CEST4435845913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.105657101 CEST4435845913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.105859041 CEST58459443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.105859041 CEST58459443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.105901003 CEST58459443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.105912924 CEST4435845913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.108117104 CEST58463443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.108140945 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.108736992 CEST58463443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.108850002 CEST58463443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.108861923 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.190829039 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.190970898 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.191051006 CEST58460443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.191620111 CEST58460443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.191646099 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.191656113 CEST58460443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.191662073 CEST4435846013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.196058989 CEST58464443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.196094036 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.196893930 CEST58464443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.210398912 CEST58464443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.210416079 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.281498909 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.282273054 CEST58461443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.282319069 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.282774925 CEST58461443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.282787085 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.398885012 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.399040937 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.399185896 CEST58461443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.399235964 CEST58461443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.399267912 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.399317026 CEST58461443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.399333000 CEST4435846113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.402160883 CEST58465443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.402190924 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.402308941 CEST58465443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.402447939 CEST58465443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.402472973 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.682271004 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.682852983 CEST58462443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.682949066 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.683326960 CEST58462443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.683341980 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.761713028 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.762537956 CEST58463443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.762559891 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.763210058 CEST58463443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.763214111 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.781435013 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.781560898 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.781759977 CEST58462443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.781841993 CEST58462443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.781841993 CEST58462443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.781900883 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.781928062 CEST4435846213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.785305977 CEST58466443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.785350084 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.785445929 CEST58466443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.785638094 CEST58466443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.785669088 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.862437010 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.862562895 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.862885952 CEST58463443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.863209963 CEST58463443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.863239050 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.863253117 CEST58463443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.863260031 CEST4435846313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.883254051 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.883297920 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.883768082 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.883989096 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.884006023 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.891803980 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.894217014 CEST58464443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.894242048 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.894449949 CEST58464443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.894467115 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.997580051 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.997733116 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.997912884 CEST58464443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.998016119 CEST58464443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.998042107 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:10.998050928 CEST58464443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:10.998058081 CEST4435846413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.001848936 CEST58468443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.001884937 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.002099037 CEST58468443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.002244949 CEST58468443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.002259970 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.069175005 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.069732904 CEST58465443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.069812059 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.070272923 CEST58465443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.070287943 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.172725916 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.172861099 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.173008919 CEST58465443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.173078060 CEST58465443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.173078060 CEST58465443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.173119068 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.173146963 CEST4435846513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.176279068 CEST58469443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.176312923 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.176407099 CEST58469443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.176558971 CEST58469443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.176569939 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.453804016 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.454404116 CEST58466443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.454464912 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.454945087 CEST58466443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.454958916 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.539359093 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.545413971 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.545430899 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.546099901 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.546104908 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.558677912 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.558825970 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.558892965 CEST58466443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.559185028 CEST58466443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.559222937 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.559248924 CEST58466443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.559263945 CEST4435846613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.571432114 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.571475983 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.571554899 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.571883917 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.571899891 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.642676115 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.642695904 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.642745972 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.642755985 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.642788887 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.643023014 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.643044949 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.643057108 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.643057108 CEST58467443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.643065929 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.643071890 CEST4435846713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.646352053 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.646384954 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.646507025 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.646682024 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.646696091 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.670368910 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.670795918 CEST58468443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.670809984 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.671247959 CEST58468443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.671252012 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.774215937 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.774281979 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.774342060 CEST58468443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.774569035 CEST58468443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.774584055 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.774597883 CEST58468443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.774604082 CEST4435846813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.777754068 CEST58472443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.777833939 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.777920008 CEST58472443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.778111935 CEST58472443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.778145075 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.804241896 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.804311037 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.804392099 CEST58455443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.804526091 CEST58455443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.804526091 CEST58455443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.804569960 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.804598093 CEST4435845513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.806912899 CEST58473443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.806948900 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.807099104 CEST58473443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.807229042 CEST58473443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.807243109 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.845271111 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.846117020 CEST58469443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.846117020 CEST58469443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.846132040 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.846148968 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.948559046 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.948724985 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.948940992 CEST58469443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.948987961 CEST58469443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.948987961 CEST58469443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.949007034 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.949018002 CEST4435846913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.952208996 CEST58474443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.952244997 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:11.952406883 CEST58474443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.952574015 CEST58474443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:11.952583075 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.239159107 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.239744902 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.239765882 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.240453005 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.240458965 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.283515930 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.284308910 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.284326077 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.284852982 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.284857988 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.342714071 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.342731953 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.342798948 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.342803955 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.342884064 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.343113899 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.343137026 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.343193054 CEST58470443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.343200922 CEST4435847013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.346491098 CEST58475443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.346582890 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.346693039 CEST58475443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.347103119 CEST58475443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.347145081 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.382940054 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.382967949 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383059025 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383073092 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383285999 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383333921 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383333921 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383341074 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383522034 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383550882 CEST4435847113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.383603096 CEST58471443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.385369062 CEST58476443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.385395050 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.385664940 CEST58476443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.385664940 CEST58476443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.385704041 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.420084953 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.420455933 CEST58472443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.420515060 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.420907974 CEST58472443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.420921087 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.520304918 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.520359039 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.520477057 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.520541906 CEST58472443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.520658970 CEST58472443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.520659924 CEST58472443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.520693064 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.520703077 CEST4435847213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.523252964 CEST58477443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.523289919 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.523653030 CEST58477443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.524112940 CEST58477443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.524128914 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.653626919 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.654736042 CEST58474443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.654762983 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.655313969 CEST58474443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.655319929 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.762734890 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.762841940 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.762949944 CEST58474443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.763284922 CEST58474443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.763308048 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.763314009 CEST58474443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.763319016 CEST4435847413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.766310930 CEST58478443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.766345024 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.766617060 CEST58478443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.766966105 CEST58478443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.766982079 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.980427027 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.981343031 CEST58475443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.981403112 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:12.981844902 CEST58475443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:12.981858969 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.048242092 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.048631907 CEST58476443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.048650980 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.049088955 CEST58476443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.049093962 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.081043005 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.081113100 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.081306934 CEST58475443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.081367970 CEST58475443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.081367970 CEST58475443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.081399918 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.081420898 CEST4435847513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.084336042 CEST58479443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.084359884 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.084770918 CEST58479443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.084770918 CEST58479443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.084794044 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.174290895 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.174350977 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.174417973 CEST58476443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.174701929 CEST58476443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.174711943 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.174725056 CEST58476443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.174730062 CEST4435847613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.177861929 CEST58480443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.177897930 CEST4435848013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.177956104 CEST58480443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.178138971 CEST58480443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.178154945 CEST4435848013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.438489914 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.439039946 CEST58478443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.439063072 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.439574003 CEST58478443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.439579964 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.541327000 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.541460037 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.541524887 CEST58478443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.541676044 CEST58478443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.541692019 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.541701078 CEST58478443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.541706085 CEST4435847813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.544724941 CEST58481443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.544764042 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.544822931 CEST58481443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.544974089 CEST58481443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.544991016 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.660398960 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.660984993 CEST58479443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.660993099 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.661631107 CEST58479443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.661636114 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.762006044 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.762149096 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.762269020 CEST58479443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.762445927 CEST58479443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.762458086 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.762512922 CEST58479443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.762516975 CEST4435847913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.765610933 CEST58482443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.765644073 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.765744925 CEST58482443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.765928984 CEST58482443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.765944004 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.824260950 CEST4435848013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.824675083 CEST58480443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.824704885 CEST4435848013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.825089931 CEST58480443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.825098991 CEST4435848013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.926414013 CEST4435848013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.926553965 CEST4435848013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.926736116 CEST58480443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.926736116 CEST58480443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.926764965 CEST58480443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.926778078 CEST4435848013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.929713964 CEST58483443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.929737091 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:13.929830074 CEST58483443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.930068970 CEST58483443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:13.930083036 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.121757030 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.122869015 CEST58473443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.122869015 CEST58473443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.122893095 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.122905016 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.192703009 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.193830967 CEST58481443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.193845034 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.194319010 CEST58481443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.194325924 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.254266024 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.254411936 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.254540920 CEST58473443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.254703999 CEST58473443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.254703999 CEST58473443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.254719973 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.254728079 CEST4435847313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.259417057 CEST58484443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.259515047 CEST4435848413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.259773016 CEST58484443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.259773016 CEST58484443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.259864092 CEST4435848413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.294064999 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.294205904 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.294817924 CEST58481443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.295008898 CEST58481443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.295008898 CEST58481443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.295025110 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.295032024 CEST4435848113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.298758030 CEST58485443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.298801899 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.301295996 CEST58485443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.307257891 CEST58485443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.307272911 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.410500050 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.412734032 CEST58482443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.412744045 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.415252924 CEST58482443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.415257931 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.517041922 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.517200947 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.517290115 CEST58482443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.517549992 CEST58482443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.517549992 CEST58482443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.517564058 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.517566919 CEST4435848213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.523389101 CEST58486443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.523444891 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.523766994 CEST58486443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.524523973 CEST58486443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.524544954 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.597167015 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.598007917 CEST58483443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.598007917 CEST58483443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.598037004 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.598050117 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.701132059 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.701211929 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.701258898 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.701493025 CEST58483443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.701493025 CEST58483443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.701530933 CEST58483443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.701544046 CEST4435848313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.704288960 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.704386950 CEST4435848713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.704585075 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.704660892 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.704684019 CEST4435848713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.907188892 CEST4435848413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.908238888 CEST58484443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.908238888 CEST58484443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.908304930 CEST4435848413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.908360958 CEST4435848413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.973901033 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.974343061 CEST58485443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.974361897 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:14.974788904 CEST58485443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:14.974793911 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.015439034 CEST4435848413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.015573025 CEST4435848413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.015834093 CEST58484443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.015834093 CEST58484443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.015938997 CEST58484443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.015979052 CEST4435848413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.018748045 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.018773079 CEST4435848913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.019145012 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.019145012 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.019165993 CEST4435848913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.019563913 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.020040035 CEST58477443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.020076990 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.020457029 CEST58477443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.020462990 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.127476931 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.127533913 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.127636909 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.127691984 CEST58485443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.127748966 CEST58485443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.127763033 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.127770901 CEST58485443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.127775908 CEST4435848513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.130435944 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.130445957 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.130584955 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.130703926 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.130713940 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.137371063 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.137495995 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.137556076 CEST58477443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.137609959 CEST58477443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.137622118 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.137630939 CEST58477443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.137636900 CEST4435847713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.139734030 CEST58491443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.139754057 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.139949083 CEST58491443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.140068054 CEST58491443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.140080929 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.233181000 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.233555079 CEST58486443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.233563900 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.233951092 CEST58486443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.233954906 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.338433981 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.338581085 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.338713884 CEST58486443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.338752031 CEST58486443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.338764906 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.338773012 CEST58486443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.338778019 CEST4435848613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.342947960 CEST58492443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.342989922 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.343055964 CEST58492443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.343431950 CEST58492443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.343446016 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.463927031 CEST4435848713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.464432001 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.464466095 CEST4435848713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.465101957 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.465157986 CEST4435848713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.570810080 CEST4435848713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.572262049 CEST4435848713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.572465897 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.572467089 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.572467089 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.575016975 CEST58493443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.575076103 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.575150967 CEST58493443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.575284004 CEST58493443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.575314045 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.675914049 CEST4435848913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.676609993 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.676624060 CEST4435848913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.676917076 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.676920891 CEST4435848913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.770148039 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.770662069 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.770677090 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.771353960 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.771358013 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.775285006 CEST4435848913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.775480032 CEST4435848913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.775652885 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.775652885 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.775652885 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.779247046 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.779319048 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.779607058 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.779786110 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.779820919 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.798537970 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.798892975 CEST58491443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.798923016 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.799302101 CEST58491443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.799309015 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.872419119 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.872831106 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.872883081 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.872884035 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.872937918 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.873043060 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.873043060 CEST58490443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.873058081 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.873064995 CEST4435849013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.875627041 CEST58495443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.875665903 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.875735044 CEST58495443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.875850916 CEST58495443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.875859022 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.883567095 CEST58487443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.883589983 CEST4435848713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.898475885 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.898622990 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.898678064 CEST58491443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.898760080 CEST58491443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.898773909 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.898782969 CEST58491443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.898787022 CEST4435849113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.901921034 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.901947021 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.901998043 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.902267933 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.902283907 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.992964029 CEST58489443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.992989063 CEST4435848913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.996088028 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.998373032 CEST58492443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.998399973 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:15.999299049 CEST58492443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:15.999304056 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.100003004 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.100522995 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.100588083 CEST58492443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.100645065 CEST58492443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.100656986 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.100681067 CEST58492443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.100686073 CEST4435849213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.105102062 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.105153084 CEST4435849713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.105274916 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.105424881 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.105441093 CEST4435849713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.147881031 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.148653030 CEST58493443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.148690939 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.149199963 CEST58493443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.149216890 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.263994932 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.264149904 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.264378071 CEST58493443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.264560938 CEST58493443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.264560938 CEST58493443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.264597893 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.264620066 CEST4435849313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.267540932 CEST58498443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.267637014 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.267729998 CEST58498443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.267921925 CEST58498443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.267946959 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.426019907 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.426568985 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.426584959 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.427016020 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.427026987 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.543982983 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.544485092 CEST58495443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.544552088 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.544945955 CEST58495443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.544960022 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.566174984 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.566605091 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.566627026 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.567225933 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.567230940 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598047972 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598107100 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598181009 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598193884 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598221064 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598339081 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598403931 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598443985 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598472118 CEST58494443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.598488092 CEST4435849413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.601490974 CEST58499443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.601521969 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.601605892 CEST58499443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.601983070 CEST58499443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.601996899 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.647108078 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.647413015 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.647700071 CEST58495443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.647877932 CEST58495443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.647908926 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.648441076 CEST58495443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.648457050 CEST4435849513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.650230885 CEST58500443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.650264978 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.650343895 CEST58500443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.650460958 CEST58500443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.650470972 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.669688940 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.669785976 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.669894934 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.669929028 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.669965029 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.670023918 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.670034885 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.670042992 CEST58496443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.670047045 CEST4435849613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.672233105 CEST58501443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.672276974 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.672336102 CEST58501443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.672481060 CEST58501443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.672499895 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.775046110 CEST4435849713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.775609970 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.775671959 CEST4435849713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.776086092 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.776101112 CEST4435849713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.879604101 CEST4435849713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.879900932 CEST4435849713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.880182028 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.880182028 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.880182028 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.882932901 CEST58502443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.882955074 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.883078098 CEST58502443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.883254051 CEST58502443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.883268118 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.912336111 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.912841082 CEST58498443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.912904024 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:16.913151026 CEST58498443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:16.913167000 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.011815071 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.011997938 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.012080908 CEST58498443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.012167931 CEST58498443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.012167931 CEST58498443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.012211084 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.012243032 CEST4435849813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.014806032 CEST58503443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.014836073 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.014930010 CEST58503443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.015083075 CEST58503443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.015100002 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.194678068 CEST58497443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.194741964 CEST4435849713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.261018038 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.261807919 CEST58499443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.261826992 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.262356997 CEST58499443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.262363911 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.295866013 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.296247005 CEST58500443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.296262980 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.296693087 CEST58500443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.296701908 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.359724998 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.359879017 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.359998941 CEST58499443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.360033989 CEST58499443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.360033989 CEST58499443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.360049963 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.360057116 CEST4435849913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.362876892 CEST58504443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.362930059 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.363015890 CEST58504443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.363163948 CEST58504443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.363184929 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.366302013 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.366674900 CEST58501443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.366710901 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.367110014 CEST58501443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.367119074 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.401648045 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.401717901 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.401825905 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.401889086 CEST58500443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.402059078 CEST58500443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.402086020 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.402098894 CEST58500443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.402107000 CEST4435850013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.411977053 CEST58505443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.412059069 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.412142992 CEST58505443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.412276030 CEST58505443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.412292004 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.472107887 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.472281933 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.472368002 CEST58501443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.472414017 CEST58501443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.472429991 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.472445965 CEST58501443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.472450972 CEST4435850113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.476075888 CEST58506443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.476105928 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.476337910 CEST58506443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.476505995 CEST58506443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.476511002 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.544104099 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.544646978 CEST58502443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.544672966 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.545118093 CEST58502443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.545123100 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.643243074 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.643445015 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.643527031 CEST58502443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.643553019 CEST58502443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.643568993 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.643582106 CEST58502443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.643588066 CEST4435850213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.646811008 CEST58507443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.646852016 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.647033930 CEST58507443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.647089958 CEST58507443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.647103071 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.663373947 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.663918972 CEST58503443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.663935900 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.664355040 CEST58503443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.664360046 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.768347979 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.768408060 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.768699884 CEST58503443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.768799067 CEST58503443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.768815994 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.768826962 CEST58503443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.768834114 CEST4435850313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.771615982 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.771648884 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:17.771766901 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.771979094 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:17.771996021 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.003331900 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.003957987 CEST58504443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.004014969 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.004436970 CEST58504443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.004450083 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.075618982 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.076179028 CEST58505443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.076205969 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.076706886 CEST58505443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.076711893 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.102216959 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.102263927 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.102360010 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.102516890 CEST58504443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.117564917 CEST58504443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.117564917 CEST58504443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.117599964 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.117618084 CEST4435850413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.121651888 CEST58509443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.121704102 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.121761084 CEST58509443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.122087955 CEST58509443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.122097015 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.146157980 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.146519899 CEST58506443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.146545887 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.147010088 CEST58506443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.147013903 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.179467916 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.179615021 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.179681063 CEST58505443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.179802895 CEST58505443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.179816961 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.179826021 CEST58505443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.179830074 CEST4435850513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.181910992 CEST58510443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.181921005 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.181982994 CEST58510443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.182120085 CEST58510443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.182127953 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.268079042 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.268237114 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.268326998 CEST58506443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.268410921 CEST58506443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.268423080 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.268430948 CEST58506443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.268435001 CEST4435850613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.271394014 CEST58511443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.271420956 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.271583080 CEST58511443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.271733999 CEST58511443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.271744967 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.287422895 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.287811041 CEST58507443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.287883043 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.288245916 CEST58507443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.288259029 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.321221113 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.321558952 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.321574926 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.321958065 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.321963072 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.386687040 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.386957884 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.387108088 CEST58507443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.387151003 CEST58507443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.387181997 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.387207031 CEST58507443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.387221098 CEST4435850713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.390096903 CEST58512443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.390122890 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.390232086 CEST58512443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.390484095 CEST58512443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.390495062 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458478928 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458499908 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458539009 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458564997 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458609104 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458831072 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458831072 CEST58508443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458843946 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.458853006 CEST4435850813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.463156939 CEST58513443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.463201046 CEST4435851313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.463371038 CEST58513443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.463598013 CEST58513443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.463625908 CEST4435851313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.784308910 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.787035942 CEST58509443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.787062883 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.787889004 CEST58509443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.787894011 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.826610088 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.827066898 CEST58510443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.827080965 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.827553034 CEST58510443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.827558041 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.885464907 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.885700941 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.885823011 CEST58509443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.885862112 CEST58509443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.885875940 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.885915041 CEST58509443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.885920048 CEST4435850913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.889179945 CEST58514443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.889214993 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.889275074 CEST58514443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.889493942 CEST58514443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.889508963 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.926022053 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.926167011 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.926239967 CEST58510443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.926265955 CEST58510443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.926273108 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.926282883 CEST58510443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.926287889 CEST4435851013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.928770065 CEST58515443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.928812981 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.928874969 CEST58515443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.929013968 CEST58515443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.929030895 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.939502954 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.939867973 CEST58511443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.939893961 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:18.940290928 CEST58511443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:18.940296888 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.035474062 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.035836935 CEST58512443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.035852909 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.036259890 CEST58512443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.036267042 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.041507006 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.041644096 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.041714907 CEST58511443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.041749001 CEST58511443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.041764975 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.041809082 CEST58511443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.041815996 CEST4435851113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.044111967 CEST58516443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.044195890 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.044385910 CEST58516443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.044523954 CEST58516443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.044557095 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.099239111 CEST4435851313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.099797010 CEST58513443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.099813938 CEST4435851313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.100415945 CEST58513443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.100420952 CEST4435851313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.136379004 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.136449099 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.136542082 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.136662960 CEST58512443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.136888981 CEST58512443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.136888981 CEST58512443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.136909008 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.136920929 CEST4435851213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.140450954 CEST58517443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.140495062 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.140639067 CEST58517443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.140969038 CEST58517443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.140980005 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.230252981 CEST4435851313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.230307102 CEST4435851313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.230592012 CEST58513443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.230592012 CEST58513443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.230618000 CEST58513443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.230629921 CEST4435851313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.233545065 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.233578920 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.233736038 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.233874083 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.233877897 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.543988943 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.544544935 CEST58514443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.544569016 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.545048952 CEST58514443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.545053005 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.590481043 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.591247082 CEST58515443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.591247082 CEST58515443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.591278076 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.591286898 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.644515038 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.644582033 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.644680977 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.644800901 CEST58514443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.644836903 CEST58514443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.644838095 CEST58514443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.644854069 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.644860029 CEST4435851413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.647871017 CEST58519443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.647942066 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.648070097 CEST58519443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.648397923 CEST58519443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.648428917 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.691073895 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.691199064 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.691282034 CEST58515443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.691319942 CEST58515443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.691319942 CEST58515443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.691329956 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.691335917 CEST4435851513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.693521976 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.693556070 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.693706989 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.693753004 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.693758011 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.710036993 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.710762024 CEST58516443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.710762024 CEST58516443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.710800886 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.710843086 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.816580057 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.816649914 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.816752911 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.816850901 CEST58516443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.819114923 CEST58516443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.819114923 CEST58516443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.819144011 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.819170952 CEST4435851613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.829730988 CEST58521443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.829771996 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.830368996 CEST58521443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.830490112 CEST58521443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.830498934 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.836231947 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.836632013 CEST58517443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.836651087 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.837088108 CEST58517443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.837100983 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.869832039 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.870537996 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.870553970 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.870893955 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.870903969 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.939919949 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.940716028 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.941148043 CEST58517443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.941313982 CEST58517443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.941313982 CEST58517443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.941329002 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.941337109 CEST4435851713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.944027901 CEST58522443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.944057941 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.944242001 CEST58522443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.944470882 CEST58522443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.944487095 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969250917 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969388962 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969428062 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969482899 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969558954 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969558954 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969569921 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969630957 CEST58518443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.969639063 CEST4435851813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.971735001 CEST58523443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.971766949 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:19.972039938 CEST58523443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.972444057 CEST58523443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:19.972462893 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.310585976 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.311403036 CEST58519443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.311482906 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.311901093 CEST58519443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.311916113 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.357651949 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.357980967 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.358000040 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.358701944 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.358706951 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.413794994 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.413944960 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.414216042 CEST58519443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.414302111 CEST58519443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.414302111 CEST58519443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.414347887 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.414361954 CEST4435851913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.416932106 CEST58524443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.416965961 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.417141914 CEST58524443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.417292118 CEST58524443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.417309046 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457478046 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457573891 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457668066 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457727909 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457727909 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457770109 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457781076 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457788944 CEST58520443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.457793951 CEST4435852013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.460452080 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.460539103 CEST4435852513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.463483095 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.464298010 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.464332104 CEST4435852513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.491844893 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.492374897 CEST58521443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.492404938 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.492835999 CEST58521443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.492841959 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.593525887 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.594067097 CEST58522443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.594105959 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.594525099 CEST58522443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.594531059 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.600626945 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.600769043 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.600923061 CEST58521443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.600967884 CEST58521443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.600985050 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.600997925 CEST58521443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.601006985 CEST4435852113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.603477955 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.603564978 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.603656054 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.603777885 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.603816032 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.623217106 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.623570919 CEST58523443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.623601913 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.624000072 CEST58523443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.624003887 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.723536015 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.723594904 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.723803997 CEST58523443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.723855019 CEST58523443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.723855019 CEST58523443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.723870039 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.723876953 CEST4435852313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.726845980 CEST58527443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.726875067 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.727060080 CEST58527443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.727221012 CEST58527443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.727230072 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.827410936 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.827466965 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.827656031 CEST58522443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.827760935 CEST58522443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.827760935 CEST58522443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.827805042 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.827820063 CEST4435852213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.830359936 CEST58528443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.830393076 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:20.830481052 CEST58528443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.830816031 CEST58528443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:20.830830097 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.058489084 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.058995008 CEST58524443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.059016943 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.059611082 CEST58524443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.059616089 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.173031092 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.173063040 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.173106909 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.173129082 CEST58524443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.173152924 CEST58524443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.181797028 CEST58524443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.181816101 CEST4435852413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.185774088 CEST58529443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.185856104 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.185939074 CEST58529443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.186188936 CEST58529443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.186223984 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.264939070 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.265444994 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.265532017 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.265919924 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.265933990 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.364614964 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.364716053 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.364824057 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.364856005 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.364892006 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.364962101 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.364984989 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.365001917 CEST58526443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.365009069 CEST4435852613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.368362904 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.368387938 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.368455887 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.368588924 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.368597984 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.375597000 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.375962973 CEST58527443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.375979900 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.376444101 CEST58527443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.376449108 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.476449013 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.476542950 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.476598978 CEST58527443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.476886034 CEST58527443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.476903915 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.476917028 CEST58527443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.476922989 CEST4435852713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.480577946 CEST58531443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.480609894 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.480679035 CEST58531443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.480809927 CEST58531443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.480824947 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.486219883 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.486597061 CEST58528443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.486615896 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.487077951 CEST58528443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.487083912 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.588373899 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.588596106 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.588660002 CEST58528443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.588821888 CEST58528443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.588840961 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.588852882 CEST58528443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.588857889 CEST4435852813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.591840029 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.591876984 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.591936111 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.592082977 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.592098951 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.840955973 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.841756105 CEST58529443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.841792107 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.842683077 CEST58529443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.842689991 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.942511082 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.942658901 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.942754030 CEST58529443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.942926884 CEST58529443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.942955971 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.942975998 CEST58529443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.942981958 CEST4435852913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.948014021 CEST58533443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.948061943 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:21.948132038 CEST58533443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.948524952 CEST58533443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:21.948545933 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.006118059 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.006578922 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.006629944 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.007111073 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.007117987 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106129885 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106235027 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106302023 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106318951 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106359005 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106442928 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106535912 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106551886 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106565952 CEST58530443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.106571913 CEST4435853013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.109694004 CEST58534443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.109739065 CEST4435853413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.109884977 CEST58534443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.109999895 CEST58534443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.110009909 CEST4435853413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.130497932 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.131484032 CEST58531443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.131484985 CEST58531443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.131525040 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.131552935 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.180639029 CEST4435852513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.181133032 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.181155920 CEST4435852513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.181665897 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.181677103 CEST4435852513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.232085943 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.232213974 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.232361078 CEST58531443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.232542992 CEST58531443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.232559919 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.232587099 CEST58531443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.232590914 CEST4435853113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.235697031 CEST58535443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.235738039 CEST4435853513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.235965014 CEST58535443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.235965014 CEST58535443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.236000061 CEST4435853513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.242254972 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.242636919 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.242650032 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.243129969 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.243134022 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.296904087 CEST4435852513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.297142029 CEST4435852513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.297370911 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.297370911 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.297370911 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.299618006 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.299710989 CEST4435853613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.299819946 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.299926996 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.299946070 CEST4435853613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.341875076 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.341947079 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.342052937 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.342089891 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.342161894 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.342175007 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.342185020 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.342185974 CEST58532443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.342190981 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.342196941 CEST4435853213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.344353914 CEST58537443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.344392061 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.344762087 CEST58537443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.344762087 CEST58537443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.344794989 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.600819111 CEST58525443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.600888968 CEST4435852513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.601921082 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.603034019 CEST58533443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.603034019 CEST58533443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.603076935 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.603092909 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.702753067 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.702872038 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.703071117 CEST58533443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.703130007 CEST58533443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.703147888 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.703183889 CEST58533443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.703191042 CEST4435853313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.706154108 CEST58538443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.706198931 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.706640005 CEST58538443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.706640005 CEST58538443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.706677914 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.761193037 CEST4435853413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.762124062 CEST58534443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.762125015 CEST58534443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.762139082 CEST4435853413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.762159109 CEST4435853413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.859565020 CEST4435853413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.859714031 CEST4435853413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.859900951 CEST58534443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.859900951 CEST58534443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.859975100 CEST58534443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.859993935 CEST4435853413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.862700939 CEST58539443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.862796068 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.863122940 CEST58539443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.863122940 CEST58539443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.863289118 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.899512053 CEST4435853513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.907109022 CEST58535443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.907140017 CEST4435853513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.911426067 CEST58535443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.911431074 CEST4435853513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.947309017 CEST4435853613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.947865963 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.947925091 CEST4435853613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:22.948229074 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:22.948247910 CEST4435853613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.010114908 CEST4435853513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.010735035 CEST4435853513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.010837078 CEST58535443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.010837078 CEST58535443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.010917902 CEST58535443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.010929108 CEST4435853513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.014707088 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.015661955 CEST58537443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.015671015 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.016041994 CEST58537443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.016057014 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.017869949 CEST58540443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.017911911 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.018270016 CEST58540443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.018455982 CEST58540443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.018472910 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.061897039 CEST4435853613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.062048912 CEST4435853613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.062926054 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.062926054 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.062926054 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.065200090 CEST58541443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.065228939 CEST4435854113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.065354109 CEST58541443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.065521955 CEST58541443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.065531015 CEST4435854113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.118655920 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.118809938 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.118927002 CEST58537443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.119016886 CEST58537443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.119029045 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.119057894 CEST58537443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.119066000 CEST4435853713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.121407986 CEST58542443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.121431112 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.121696949 CEST58542443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.122313023 CEST58542443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.122324944 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.366281033 CEST58536443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.366344929 CEST4435853613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.386943102 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.388014078 CEST58538443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.388014078 CEST58538443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.388025045 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.388041973 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.499510050 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.499655008 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.499934912 CEST58538443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.499980927 CEST58538443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.499980927 CEST58538443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.499994040 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.500004053 CEST4435853813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.502754927 CEST58543443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.502799988 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.502896070 CEST58543443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.503038883 CEST58543443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.503048897 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.572736979 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.573730946 CEST58539443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.573765993 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.574309111 CEST58539443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.574325085 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.667028904 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.667848110 CEST58540443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.667876959 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.668607950 CEST58540443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.668622017 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.677361012 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.677514076 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.677639008 CEST58539443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.677877903 CEST58539443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.677877903 CEST58539443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.677912951 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.677938938 CEST4435853913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.681056976 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.681101084 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.681689024 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.681840897 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.681852102 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.731839895 CEST4435854113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.732398033 CEST58541443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.732410908 CEST4435854113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.732772112 CEST58541443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.732777119 CEST4435854113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.764806986 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.765224934 CEST58542443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.765232086 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.765547991 CEST58542443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.765551090 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.768286943 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.768321991 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.768362045 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.768435001 CEST58540443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.768498898 CEST58540443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.768521070 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.768534899 CEST58540443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.768543005 CEST4435854013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.771179914 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.771228075 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.771321058 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.771445036 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.771456003 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.830729961 CEST4435854113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.830882072 CEST4435854113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.831003904 CEST58541443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.831003904 CEST58541443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.831046104 CEST58541443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.831058025 CEST4435854113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.833519936 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.833554983 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.833633900 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.833748102 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.833767891 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.864577055 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.864651918 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.864916086 CEST58542443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.864938021 CEST58542443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.864947081 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.864955902 CEST58542443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.864960909 CEST4435854213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.867456913 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.867501974 CEST4435854713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:23.867640018 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.867759943 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:23.867772102 CEST4435854713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.143265963 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.143832922 CEST58543443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.143863916 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.144521952 CEST58543443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.144529104 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.264120102 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.264358044 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.264427900 CEST58543443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.270699024 CEST58543443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.270721912 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.270735979 CEST58543443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.270744085 CEST4435854313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.274816036 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.274909973 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.274990082 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.275799036 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.275835037 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.334878922 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.335666895 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.335710049 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.336360931 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.336386919 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.420516968 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.420986891 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.421015024 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.421418905 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.421425104 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.432558060 CEST4435854713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.433059931 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.433103085 CEST4435854713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.433466911 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.433475018 CEST4435854713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434269905 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434302092 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434328079 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434376001 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434385061 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434403896 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434453011 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434564114 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434581041 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434782028 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434803009 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434818983 CEST58544443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434824944 CEST4435854413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434928894 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.434935093 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.438106060 CEST58549443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.438142061 CEST4435854913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.438203096 CEST58549443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.438374043 CEST58549443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.438385010 CEST4435854913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520483971 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520509005 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520550966 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520553112 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520593882 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520804882 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520821095 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520833015 CEST58545443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.520843983 CEST4435854513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.523328066 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.523344040 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.523396969 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.523590088 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.523597002 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.530121088 CEST4435854713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.530325890 CEST4435854713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.530539036 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.530539036 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.530539989 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.532525063 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.532618046 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.532697916 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.532813072 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.532857895 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.541991949 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542074919 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542124033 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542135000 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542182922 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542231083 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542275906 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542280912 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542292118 CEST58546443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.542298079 CEST4435854613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.544895887 CEST58552443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.544929028 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.545469999 CEST58552443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.545469999 CEST58552443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.545501947 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.835850000 CEST58547443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.835891962 CEST4435854713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.933306932 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.936515093 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.936575890 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:24.937814951 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:24.937868118 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.033663034 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.033739090 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.033845901 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.033942938 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.033943892 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.034085989 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.034085989 CEST58548443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.034132957 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.034168005 CEST4435854813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.037086010 CEST58553443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.037134886 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.037213087 CEST58553443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.037384987 CEST58553443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.037393093 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.117021084 CEST4435854913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.117963076 CEST58549443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.117963076 CEST58549443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.117990017 CEST4435854913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.118010044 CEST4435854913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.203198910 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.203749895 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.203866005 CEST58552443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.203891993 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.204169035 CEST58552443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.204181910 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.204818010 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.204818010 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.204896927 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.204914093 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.215868950 CEST4435854913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.216026068 CEST4435854913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.216147900 CEST58549443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.216147900 CEST58549443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.216445923 CEST58549443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.216459036 CEST4435854913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.218803883 CEST58554443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.218856096 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.219587088 CEST58554443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.219587088 CEST58554443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.219633102 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.221180916 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.221838951 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.221838951 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.221853018 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.221860886 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.301944971 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302001953 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302107096 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302267075 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302341938 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302341938 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302395105 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302440882 CEST58551443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302459002 CEST4435855113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302771091 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302814007 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.302855968 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.303050995 CEST58552443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.303289890 CEST58552443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.303289890 CEST58552443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.303313971 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.303317070 CEST4435855213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305201054 CEST58555443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305227041 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305417061 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305421114 CEST58555443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305442095 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305535078 CEST58555443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305536032 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305542946 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305708885 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.305722952 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.326602936 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.326648951 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.326833963 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.326848984 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.326956034 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.326956034 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.326965094 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.327131987 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.327157021 CEST4435855013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.328869104 CEST58557443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.328915119 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.328928947 CEST58550443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.329052925 CEST58557443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.329088926 CEST58557443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.329097033 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.711018085 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.711630106 CEST58553443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.711659908 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.712183952 CEST58553443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.712191105 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.812520981 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.812829971 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.813395977 CEST58553443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.813587904 CEST58553443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.813587904 CEST58553443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.813611984 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.813617945 CEST4435855313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.819619894 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.819672108 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.824099064 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.824099064 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.824161053 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.871875048 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.872347116 CEST58554443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.872371912 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.873266935 CEST58554443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.873272896 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.959538937 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.966038942 CEST58555443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.966058969 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.966411114 CEST58555443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.966428995 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.971357107 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.971539021 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.971702099 CEST58554443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.997900009 CEST58554443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.997900009 CEST58554443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:25.997924089 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:25.997935057 CEST4435855413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.002787113 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.002823114 CEST58559443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.002856970 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.003014088 CEST58559443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.003328085 CEST58559443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.003334045 CEST58557443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.003341913 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.003372908 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.005319118 CEST58557443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.005326986 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.062566996 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.062705994 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.062865973 CEST58555443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.063071012 CEST58555443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.063071012 CEST58555443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.063088894 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.063098907 CEST4435855513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.069252014 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.069274902 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.069415092 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.069591999 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.069608927 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.108022928 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.108083963 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.108222961 CEST58557443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.108434916 CEST58557443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.108455896 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.108494043 CEST58557443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.108501911 CEST4435855713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.110739946 CEST58561443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.110789061 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.110961914 CEST58561443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.111037970 CEST58561443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.111047983 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.403105974 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.403671980 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.403690100 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.404282093 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.404288054 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502166033 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502238035 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502294064 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502309084 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502355099 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502409935 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502646923 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502669096 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502680063 CEST58556443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.502686977 CEST4435855613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.507049084 CEST58562443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.507110119 CEST4435856213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.507216930 CEST58562443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.507464886 CEST58562443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.507481098 CEST4435856213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.539030075 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.539489031 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.539556026 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.540173054 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.540186882 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642112970 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642246962 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642354965 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642441988 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642441988 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642822981 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642822981 CEST58558443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642894983 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.642930984 CEST4435855813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.649446964 CEST58563443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.649492025 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.649554014 CEST58563443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.651185036 CEST58563443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.651201963 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.695086956 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.695631981 CEST58559443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.695646048 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.696685076 CEST58559443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.696691036 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.731019974 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.731502056 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.731527090 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.732086897 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.732093096 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.768191099 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.768608093 CEST58561443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.768644094 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.769078016 CEST58561443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.769104958 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.799803019 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.799981117 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.800035000 CEST58559443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.800086975 CEST58559443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.800105095 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.800117016 CEST58559443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.800124884 CEST4435855913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.802875996 CEST58564443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.802901030 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.802961111 CEST58564443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.803147078 CEST58564443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.803160906 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845428944 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845500946 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845647097 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845649958 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845681906 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845709085 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845725060 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845725060 CEST58560443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845733881 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.845740080 CEST4435856013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.848877907 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.848974943 CEST4435856513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.849061012 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.849190950 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.849235058 CEST4435856513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.870989084 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.871035099 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.871222019 CEST58561443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.871277094 CEST58561443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.871277094 CEST58561443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.871300936 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.871318102 CEST4435856113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.874783993 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.874808073 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:26.874897957 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.875164032 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:26.875236034 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.153748035 CEST4435856213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.154375076 CEST58562443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.154423952 CEST4435856213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.154900074 CEST58562443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.154906988 CEST4435856213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.264847994 CEST4435856213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.265124083 CEST4435856213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.265244007 CEST58562443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.265244007 CEST58562443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.265373945 CEST58562443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.265394926 CEST4435856213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.268559933 CEST58567443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.268594027 CEST4435856713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.268744946 CEST58567443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.268914938 CEST58567443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.268930912 CEST4435856713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.303781986 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.304506063 CEST58563443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.304546118 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.305038929 CEST58563443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.305046082 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.403974056 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.404048920 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.404226065 CEST58563443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.404417038 CEST58563443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.404417038 CEST58563443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.404433012 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.404442072 CEST4435856313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.407418013 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.407469988 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.408792019 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.408864975 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.408875942 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.448776960 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.453474998 CEST58564443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.453497887 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.453953028 CEST58564443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.453962088 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.487709999 CEST4435856513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.489177942 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.489178896 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.489268064 CEST4435856513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.489300013 CEST4435856513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.513747931 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.514712095 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.514713049 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.514767885 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.514801025 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.548605919 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.548677921 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.549043894 CEST58564443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.549175024 CEST58564443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.549175024 CEST58564443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.549190998 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.549199104 CEST4435856413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.552326918 CEST58569443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.552361012 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.552501917 CEST58569443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.552654028 CEST58569443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.552669048 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.587274075 CEST4435856513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.587446928 CEST4435856513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.587699890 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.587699890 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.587699890 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.593251944 CEST58570443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.593261957 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.593394041 CEST58570443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.593601942 CEST58570443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.593614101 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613189936 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613214970 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613246918 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613377094 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613378048 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613483906 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613523960 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613571882 CEST58566443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.613588095 CEST4435856613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.615570068 CEST58571443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.615618944 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.615828991 CEST58571443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.615828991 CEST58571443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.615869045 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.897836924 CEST58565443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.897902966 CEST4435856513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.939769030 CEST4435856713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.940840006 CEST58567443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.940840006 CEST58567443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:27.940855026 CEST4435856713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:27.940870047 CEST4435856713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.050698042 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.051564932 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.051595926 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.051902056 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.051929951 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.057547092 CEST4435856713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.058192015 CEST4435856713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.058305979 CEST58567443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.058306932 CEST58567443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.058583021 CEST58567443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.058604002 CEST4435856713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.061728001 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.061821938 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.061966896 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.062064886 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.062083960 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.114350080 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.116096973 CEST58569443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.116127968 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.116511106 CEST58569443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.116518021 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.175741911 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.175817013 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.175928116 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.176006079 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.176006079 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.176238060 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.176238060 CEST58568443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.176275969 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.176294088 CEST4435856813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.179759979 CEST58573443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.179807901 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.179923058 CEST58573443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.180130959 CEST58573443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.180141926 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.217341900 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.219058037 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.219129086 CEST58569443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.219197035 CEST58569443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.219197035 CEST58569443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.219213963 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.219222069 CEST4435856913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.222498894 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.222521067 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.222774029 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.222965002 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.222978115 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.235209942 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.235611916 CEST58570443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.235620975 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.236175060 CEST58570443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.236179113 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.262918949 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.263432026 CEST58571443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.263472080 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.263801098 CEST58571443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.263827085 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.337239027 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.337312937 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.337418079 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.337785006 CEST58570443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.337846994 CEST58570443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.337847948 CEST58570443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.337863922 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.337873936 CEST4435857013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.340955973 CEST58575443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.341057062 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.341133118 CEST58575443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.341299057 CEST58575443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.341337919 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.362071037 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.362286091 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.362672091 CEST58571443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.362735987 CEST58571443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.362735987 CEST58571443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.362761974 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.362780094 CEST4435857113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.366358042 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.366451979 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.366579056 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.366981030 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.367062092 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.741904974 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.742464066 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.742494106 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.742911100 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.742919922 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.743731976 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.744236946 CEST58573443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.744271994 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.744518995 CEST58573443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.744523048 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.842086077 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.842160940 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.842305899 CEST58573443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.842686892 CEST58573443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.842701912 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.842727900 CEST58573443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.842734098 CEST4435857313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.843660116 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.843795061 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.843847990 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.843852043 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.843893051 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.844477892 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.844501972 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.844517946 CEST58572443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.844526052 CEST4435857213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.847817898 CEST58577443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.847846985 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.847902060 CEST58578443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.847902060 CEST58577443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.847910881 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.848016024 CEST58578443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.848048925 CEST58577443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.848063946 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.848145962 CEST58578443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.848154068 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.889632940 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.890168905 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.890196085 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.890646935 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.890651941 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993033886 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993062973 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993125916 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993129015 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993359089 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993467093 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993486881 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993498087 CEST58574443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.993504047 CEST4435857413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.996820927 CEST58579443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.996964931 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:28.997049093 CEST58579443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.997227907 CEST58579443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:28.997256041 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.026037931 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.026422977 CEST58575443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.026457071 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.026846886 CEST58575443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.026854992 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.029764891 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.030087948 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.030108929 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.030395985 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.030402899 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132178068 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132221937 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132272959 CEST58575443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132288933 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132349968 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132792950 CEST58575443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132817984 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132834911 CEST58575443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.132843018 CEST4435857513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135519981 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135545969 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135588884 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135621071 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135638952 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135787964 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135795116 CEST58580443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135799885 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135827065 CEST58576443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135828972 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135833025 CEST4435857613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.135898113 CEST58580443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.136045933 CEST58580443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.136058092 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.137959957 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.138000011 CEST4435858113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.138503075 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.138628006 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.138642073 CEST4435858113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.496814013 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.497324944 CEST58577443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.497335911 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.497787952 CEST58577443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.497792006 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.598335028 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.598493099 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.598968029 CEST58577443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.599000931 CEST58577443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.599014997 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.599021912 CEST58577443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.599026918 CEST4435857713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.601856947 CEST58582443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.601897001 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.602087975 CEST58582443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.602222919 CEST58582443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.602231026 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.619529963 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.619971991 CEST58578443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.619980097 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.620332956 CEST58578443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.620337963 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.675568104 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.675898075 CEST58579443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.675920963 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.676320076 CEST58579443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.676326036 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.722610950 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.722656012 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.722703934 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.722764969 CEST58578443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.722882986 CEST58578443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.722896099 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.722904921 CEST58578443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.722910881 CEST4435857813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.725285053 CEST58583443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.725311041 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.725389957 CEST58583443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.725511074 CEST58583443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.725518942 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.781065941 CEST4435858113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.781605005 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.781640053 CEST4435858113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.782098055 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.782104015 CEST4435858113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.783917904 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.784290075 CEST58580443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.784312010 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.784643888 CEST58580443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.784648895 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.785046101 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.785192013 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.785396099 CEST58579443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.785475016 CEST58579443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.785475016 CEST58579443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.785516977 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.785545111 CEST4435857913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.788219929 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.788311005 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.788376093 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.788589954 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.788605928 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.882870913 CEST4435858113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.883748055 CEST4435858113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.883910894 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.883910894 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.883910894 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.885468006 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.885513067 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.885570049 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.885644913 CEST58580443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.885797024 CEST58580443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.885797024 CEST58580443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.885809898 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.885818005 CEST4435858013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.886589050 CEST58585443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.886679888 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.887604952 CEST58586443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.887634039 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.887658119 CEST58585443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.887769938 CEST58585443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.887793064 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:29.887815952 CEST58586443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.887857914 CEST58586443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:29.887870073 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.194762945 CEST58581443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.194796085 CEST4435858113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.244678974 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.245300055 CEST58582443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.245326996 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.245666027 CEST58582443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.245670080 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.351957083 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.352034092 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.352145910 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.352339983 CEST58582443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355324030 CEST58582443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355324030 CEST58582443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355326891 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355335951 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355345011 CEST4435858213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355361938 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355463982 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355606079 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.355613947 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.367167950 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.367578983 CEST58583443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.367613077 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.367934942 CEST58583443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.367942095 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.461714983 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.462380886 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.462410927 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.462833881 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.462837934 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.466691971 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.466840029 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.466914892 CEST58583443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.467153072 CEST58583443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.467153072 CEST58583443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.467180967 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.467192888 CEST4435858313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.470463991 CEST58588443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.470501900 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.470558882 CEST58588443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.470696926 CEST58588443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.470706940 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.548132896 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.548650026 CEST58585443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.548711061 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.549196959 CEST58585443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.549215078 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562330961 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562407970 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562484026 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562520027 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562721014 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562755108 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562774897 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562774897 CEST58584443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562784910 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.562793016 CEST4435858413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.564990997 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.565367937 CEST58586443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.565399885 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.565802097 CEST58589443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.565850973 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.565929890 CEST58589443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.566049099 CEST58586443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.566056967 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.566086054 CEST58589443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.566102028 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.658278942 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.658341885 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.658448935 CEST58585443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.658639908 CEST58585443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.658689976 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.658720970 CEST58585443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.658737898 CEST4435858513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.661794901 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.661848068 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.661926985 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.662106037 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.662122965 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.673243046 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.673557997 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.673618078 CEST58586443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.673711061 CEST58586443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.673711061 CEST58586443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.673753977 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.673779964 CEST4435858613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.676739931 CEST58591443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.676772118 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:30.676829100 CEST58591443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.676961899 CEST58591443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:30.676978111 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.056561947 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.057166100 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.057241917 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.057637930 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.057651997 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.150135994 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.150818110 CEST58588443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.150846004 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.151328087 CEST58588443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.151334047 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184314966 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184341908 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184390068 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184425116 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184489965 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184772968 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184773922 CEST58587443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184818983 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.184844971 CEST4435858713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.189182043 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.189232111 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.189308882 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.189492941 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.189500093 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.243355989 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.244040012 CEST58589443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.244072914 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.244517088 CEST58589443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.244527102 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.280571938 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.280987024 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.281066895 CEST58588443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.281101942 CEST58588443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.281101942 CEST58588443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.281121016 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.281128883 CEST4435858813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.284600973 CEST58593443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.284653902 CEST4435859313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.284733057 CEST58593443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.284862041 CEST58593443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.284873009 CEST4435859313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.321994066 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.322695017 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.322747946 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.323193073 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.323204994 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.344835043 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.344930887 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.345088959 CEST58589443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.345331907 CEST58589443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.345355034 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.345371008 CEST58589443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.345377922 CEST4435858913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.348134995 CEST58594443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.348170042 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.348238945 CEST58594443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.348367929 CEST58594443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.348373890 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.364742041 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.366743088 CEST58591443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.366769075 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.367578030 CEST58591443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.367585897 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.421864033 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.421914101 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.421955109 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.422019005 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.422019958 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.424597025 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.424649000 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.424679995 CEST58590443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.424695969 CEST4435859013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.428210020 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.428246975 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.428303957 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.428462982 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.428468943 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.463890076 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.463967085 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.464935064 CEST58591443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.478076935 CEST58591443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.478104115 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.478116989 CEST58591443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.478122950 CEST4435859113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.482067108 CEST58596443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.482151985 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.482247114 CEST58596443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.482681990 CEST58596443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.482698917 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.846332073 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.848753929 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.848776102 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.849199057 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.849203110 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.930380106 CEST4435859313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.930933952 CEST58593443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.930973053 CEST4435859313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.931400061 CEST58593443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.931406975 CEST4435859313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973041058 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973063946 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973108053 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973129988 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973140955 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973184109 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973402977 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973417044 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973426104 CEST58592443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.973432064 CEST4435859213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.976233959 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.976293087 CEST4435859713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:31.976361990 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.976495028 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:31.976505041 CEST4435859713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.000428915 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.003541946 CEST58594443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.003614902 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.003952980 CEST58594443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.003968000 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.028453112 CEST4435859313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.028642893 CEST4435859313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.028762102 CEST58593443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.028762102 CEST58593443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.029268980 CEST58593443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.029311895 CEST4435859313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.031332016 CEST58598443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.031455040 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.031538010 CEST58598443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.031641960 CEST58598443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.031662941 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.091183901 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.091931105 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.091948032 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.092403889 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.092410088 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.103933096 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.104362011 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.104496956 CEST58594443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.104563951 CEST58594443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.104588985 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.104605913 CEST58594443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.104614019 CEST4435859413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.107606888 CEST58599443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.107646942 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.107731104 CEST58599443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.107894897 CEST58599443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.107911110 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.120537043 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.120930910 CEST58596443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.120946884 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.121355057 CEST58596443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.121361971 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.195791006 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.196052074 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.196099043 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.196170092 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.196202040 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.196480036 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.196496010 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.196506023 CEST58595443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.196511030 CEST4435859513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.199448109 CEST58600443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.199491024 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.199598074 CEST58600443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.199721098 CEST58600443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.199726105 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.223721981 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.223777056 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.223892927 CEST58596443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.224112988 CEST58596443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.224112988 CEST58596443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.224158049 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.224185944 CEST4435859613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.226758003 CEST58601443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.226795912 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.226888895 CEST58601443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.227010012 CEST58601443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.227015018 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.632570028 CEST4435859713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.633100986 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.633193970 CEST4435859713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.633554935 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.633569002 CEST4435859713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.699779987 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.700582027 CEST58598443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.700620890 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.701123953 CEST58598443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.701134920 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.734498024 CEST4435859713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.735038996 CEST4435859713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.735244989 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.735244989 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.735244989 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.738296986 CEST58602443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.738343000 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.738428116 CEST58602443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.738579988 CEST58602443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.738589048 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.765546083 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.766365051 CEST58599443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.766390085 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.766870022 CEST58599443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.766875982 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.802895069 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.802933931 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.802987099 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.803050995 CEST58598443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.803280115 CEST58598443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.803303003 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.803581953 CEST58598443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.803591967 CEST4435859813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.807185888 CEST58603443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.807224989 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.807394028 CEST58603443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.808212042 CEST58603443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.808222055 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.835670948 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.836189032 CEST58600443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.836210012 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.837023020 CEST58600443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.837027073 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.861515999 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.861979961 CEST58601443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.862011909 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.862458944 CEST58601443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.862466097 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.865478992 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.865585089 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.865638971 CEST58599443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.865761042 CEST58599443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.865780115 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.865789890 CEST58599443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.865796089 CEST4435859913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.868802071 CEST58604443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.868892908 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.868990898 CEST58604443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.869107008 CEST58604443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.869137049 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.934726954 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.934772015 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.934833050 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.934880972 CEST58600443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.935053110 CEST58600443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.935070992 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.935081959 CEST58600443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.935086966 CEST4435860013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.938119888 CEST58605443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.938148975 CEST4435860513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.938208103 CEST58605443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.938381910 CEST58605443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.938393116 CEST4435860513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.961062908 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.961231947 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.961281061 CEST58601443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.961391926 CEST58601443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.961405039 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.961416960 CEST58601443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.961421013 CEST4435860113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.963496923 CEST58606443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.963519096 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:32.963673115 CEST58606443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.963949919 CEST58606443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:32.963963985 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.038562059 CEST58597443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.038635969 CEST4435859713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.451869011 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.452802896 CEST58603443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.452833891 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.453192949 CEST58603443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.453197956 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.549074888 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.551702976 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.551790953 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.551841974 CEST58603443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.555285931 CEST58604443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.555308104 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.555783033 CEST58604443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.555788994 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.556180000 CEST58603443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.556197882 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.556211948 CEST58603443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.556220055 CEST4435860313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.559488058 CEST58607443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.559518099 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.559612989 CEST58607443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.559762001 CEST58607443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.559770107 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.603764057 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.604279995 CEST58606443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.604300022 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.604695082 CEST58606443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.604701042 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.654972076 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.655045033 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.655155897 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.655262947 CEST58604443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.655440092 CEST58604443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.655440092 CEST58604443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.655497074 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.655524969 CEST4435860413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.658788919 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.658888102 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.659002066 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.659177065 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.659205914 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.704184055 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.704328060 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.704370022 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.704428911 CEST58606443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.704677105 CEST58606443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.704694033 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.704711914 CEST58606443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.704718113 CEST4435860613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.707652092 CEST58609443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.707698107 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:33.707777023 CEST58609443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.707938910 CEST58609443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:33.707953930 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.201515913 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.204741001 CEST58607443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.204776049 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.205395937 CEST58607443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.205404997 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.300381899 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.300997019 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301054955 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301085949 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301237106 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301398039 CEST58607443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301465988 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301480055 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301593065 CEST58607443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301629066 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301656961 CEST58607443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.301671982 CEST4435860713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.304491997 CEST58610443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.304590940 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.304692030 CEST58610443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.304850101 CEST58610443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.304888964 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.358529091 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.359016895 CEST58609443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.359077930 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.359466076 CEST58609443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.359478951 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.399122953 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.399229050 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.399342060 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.399509907 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.399509907 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.399511099 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.402896881 CEST58611443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.402992964 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.403116941 CEST58611443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.403296947 CEST58611443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.403318882 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.463910103 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.464135885 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.464207888 CEST58609443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.464272976 CEST58609443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.464272976 CEST58609443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.464310884 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.464335918 CEST4435860913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.467370987 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.467483997 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.467586040 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.467710018 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.467730999 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.710951090 CEST58608443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.711005926 CEST4435860813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.912271023 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.912866116 CEST58602443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.912889957 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.913564920 CEST58602443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.913570881 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.957307100 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.957681894 CEST58610443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.957706928 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:34.958076954 CEST58610443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:34.958081961 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.012569904 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.012618065 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.012892962 CEST58602443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.013021946 CEST58602443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.013036966 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.013046026 CEST58602443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.013051033 CEST4435860213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.016449928 CEST58613443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.016482115 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.016566038 CEST58613443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.016707897 CEST58613443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.016717911 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.057383060 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.058001041 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.058065891 CEST58610443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.058124065 CEST58610443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.058136940 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.058145046 CEST58610443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.058150053 CEST4435861013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.061113119 CEST58614443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.061125994 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.061177015 CEST58614443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.061321020 CEST58614443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.061333895 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.080209017 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.080552101 CEST58611443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.080583096 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.080966949 CEST58611443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.080975056 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.142473936 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.142853975 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.142929077 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.143265963 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.143280983 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.186113119 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.186187029 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.186439037 CEST58611443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.186499119 CEST58611443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.186522961 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.186539888 CEST58611443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.186547995 CEST4435861113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.189332008 CEST58615443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.189372063 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.189553976 CEST58615443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.189675093 CEST58615443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.189687014 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.266915083 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.266948938 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.266993046 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.267009974 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.267044067 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.267206907 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.267232895 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.267251015 CEST58612443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.267257929 CEST4435861213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.270127058 CEST58616443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.270160913 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.270397902 CEST58616443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.270539999 CEST58616443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.270549059 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.725261927 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.725953102 CEST58613443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.725987911 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.726332903 CEST58613443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.726339102 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.733814955 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.734175920 CEST58614443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.734196901 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.734461069 CEST58614443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.734466076 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.829252958 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.829546928 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.829637051 CEST58613443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.829679012 CEST58613443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.829696894 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.829705954 CEST58613443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.829711914 CEST4435861313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.832860947 CEST58617443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.832923889 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.832993031 CEST58617443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.833133936 CEST58617443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.833148956 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.833967924 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.834043026 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.834177971 CEST58614443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.834223032 CEST58614443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.834223032 CEST58614443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.834244013 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.834266901 CEST4435861413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.836427927 CEST58618443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.836472034 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.836532116 CEST58618443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.836643934 CEST58618443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.836657047 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.914910078 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.915555000 CEST58615443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.915600061 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.916040897 CEST58615443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.916054010 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.922291994 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.922558069 CEST58616443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.922585964 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:35.922849894 CEST58616443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:35.922854900 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.023780107 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.024105072 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.024512053 CEST58616443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.024863005 CEST58616443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.024883986 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.024898052 CEST58616443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.024904013 CEST4435861613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.027478933 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.027641058 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028064013 CEST58619443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028086901 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028134108 CEST58615443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028157949 CEST58619443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028304100 CEST58615443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028331995 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028338909 CEST58619443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028347969 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028364897 CEST58615443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.028376102 CEST4435861513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.031203985 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.031248093 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.031346083 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.031529903 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.031539917 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.471515894 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.472155094 CEST58617443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.472223997 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.472760916 CEST58617443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.472774982 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.491905928 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.492594957 CEST58618443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.492654085 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.492878914 CEST58618443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.492894888 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.571614981 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.571682930 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.571996927 CEST58617443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.572119951 CEST58617443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.572119951 CEST58617443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.572174072 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.572207928 CEST4435861713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.576395988 CEST58621443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.576446056 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.576528072 CEST58621443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.576752901 CEST58621443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.576765060 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.592329025 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.592550039 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.593199015 CEST58618443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.593431950 CEST58618443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.593431950 CEST58618443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.593463898 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.593487978 CEST4435861813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.600481987 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.600522995 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.600626945 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.600971937 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.600984097 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.664068937 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.664726019 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.664755106 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.665365934 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.665369987 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763417959 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763501883 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763557911 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763581991 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763612986 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763649940 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763832092 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763845921 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763861895 CEST58620443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.763868093 CEST4435862013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.767271996 CEST58623443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.767294884 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:36.767401934 CEST58623443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.767553091 CEST58623443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:36.767559052 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.229520082 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.233764887 CEST58621443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.233814001 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.234237909 CEST58621443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.234246016 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.282020092 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.283936024 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.284001112 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.284396887 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.284404039 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.331289053 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.331371069 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.331420898 CEST58621443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.331654072 CEST58621443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.331681013 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.331698895 CEST58621443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.331705093 CEST4435862113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.334301949 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.334393024 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.334484100 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.334597111 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.334616899 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387131929 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387259007 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387334108 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387375116 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387454033 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387623072 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387653112 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387666941 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387666941 CEST58622443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387675047 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.387682915 CEST4435862213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.390623093 CEST58625443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.390670061 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.390746117 CEST58625443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.390903950 CEST58625443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.390913963 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.403737068 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.409620047 CEST58623443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.409643888 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.410094023 CEST58623443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.410099030 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.505179882 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.505286932 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.505378008 CEST58623443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.505598068 CEST58623443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.505615950 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.505628109 CEST58623443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.505634069 CEST4435862313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.510174036 CEST58626443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.510205984 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.510287046 CEST58626443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.510440111 CEST58626443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.510451078 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.616843939 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.626543045 CEST58619443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.626575947 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.627022982 CEST58619443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.627028942 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.721740007 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.721822977 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.721987009 CEST58619443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.722255945 CEST58619443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.722282887 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.722296953 CEST58619443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.722302914 CEST4435861913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.725955963 CEST58627443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.726063967 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.726175070 CEST58627443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.726365089 CEST58627443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.726396084 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.976758957 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.977495909 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.977586031 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:37.978044033 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:37.978097916 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.044930935 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.045785904 CEST58625443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.045808077 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.046288013 CEST58625443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.046293020 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077163935 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077192068 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077241898 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077394009 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077394962 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077560902 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077560902 CEST58624443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077616930 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.077651024 CEST4435862413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.080873013 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.080965042 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.081226110 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.081227064 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.081347942 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.146678925 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.146847010 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.146938086 CEST58625443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.147238016 CEST58625443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.147258997 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.147269964 CEST58625443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.147278070 CEST4435862513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.150594950 CEST58629443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.150641918 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.150710106 CEST58629443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.150852919 CEST58629443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.150857925 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.181029081 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.185220003 CEST58626443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.185250044 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.185765982 CEST58626443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.185772896 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.284888029 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.284960032 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.285047054 CEST58626443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.285365105 CEST58626443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.285383940 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.285397053 CEST58626443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.285403967 CEST4435862613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.289186001 CEST58630443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.289227009 CEST4435863013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.289304972 CEST58630443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.289469957 CEST58630443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.289482117 CEST4435863013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.388753891 CEST4435860513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.389267921 CEST58605443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.389277935 CEST4435860513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.389817953 CEST58605443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.389822006 CEST4435860513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.400459051 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.401580095 CEST58627443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.401632071 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.401964903 CEST58627443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.401976109 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.499991894 CEST4435860513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.500349045 CEST4435860513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.500559092 CEST58605443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.500559092 CEST58605443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.500576973 CEST58605443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.500587940 CEST4435860513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.503586054 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.503633022 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.503695965 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.504285097 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.504298925 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.506477118 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.506531954 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.506591082 CEST58627443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.506778002 CEST58627443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.506778002 CEST58627443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.506802082 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.506817102 CEST4435862713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.510509968 CEST58632443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.510549068 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.510605097 CEST58632443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.510771036 CEST58632443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.510782957 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.750488043 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.751096010 CEST58629443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.751135111 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.751569986 CEST58629443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.751584053 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.760740042 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.761214972 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.761245012 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.761667013 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.761673927 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.855951071 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.856122017 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.856180906 CEST58629443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.856345892 CEST58629443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.856369019 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.856390953 CEST58629443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.856398106 CEST4435862913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.859421015 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.859486103 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.859554052 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.859733105 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.859750986 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866094112 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866125107 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866173983 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866179943 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866206884 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866341114 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866358995 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866373062 CEST58628443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.866378069 CEST4435862813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.869779110 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.869822979 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.869891882 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.870048046 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.870057106 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.993998051 CEST4435863013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.995440960 CEST58630443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.995476961 CEST4435863013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:38.996356010 CEST58630443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:38.996371984 CEST4435863013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.097913980 CEST4435863013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.098093033 CEST4435863013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.098159075 CEST58630443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.098681927 CEST58630443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.098709106 CEST4435863013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.102077961 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.102118969 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.102186918 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.102458954 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.102483034 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.148044109 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.154953003 CEST58632443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.154988050 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.155872107 CEST58632443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.155891895 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.185225964 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.186028957 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.186115026 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.186736107 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.186745882 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.267931938 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.267999887 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.268310070 CEST58632443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.268351078 CEST58632443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.268369913 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.268381119 CEST58632443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.268385887 CEST4435863213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.271894932 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.271940947 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.272028923 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.272217035 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.272232056 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.305313110 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.305346966 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.305468082 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.305496931 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.305788994 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.305805922 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.305814981 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.305989981 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.306030989 CEST4435863113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.308868885 CEST58637443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.308902979 CEST58631443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.308917999 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.309319973 CEST58637443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.309475899 CEST58637443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.309485912 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.502489090 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.503197908 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.503237963 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.503703117 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.503710985 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.601725101 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.601793051 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.601958990 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.601979017 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.602025032 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.602360010 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.602387905 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.602404118 CEST58633443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.602411032 CEST4435863313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.606153011 CEST58638443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.606209040 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.606280088 CEST58638443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.606421947 CEST58638443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.606437922 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.744968891 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.745609999 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.745641947 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.746084929 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.746089935 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.843874931 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.843926907 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844011068 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844039917 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844080925 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844366074 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844391108 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844404936 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844404936 CEST58635443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844413042 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.844419003 CEST4435863513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.847853899 CEST58639443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.847891092 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.847979069 CEST58639443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.848146915 CEST58639443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.848153114 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.910866022 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.911653996 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.911683083 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.912127972 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.912133932 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.956392050 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.957144022 CEST58637443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.957179070 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:39.957531929 CEST58637443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:39.957545996 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.011653900 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.011674881 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.011718035 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.011800051 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.011842966 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.012150049 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.012171984 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.012181997 CEST58636443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.012187004 CEST4435863613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.015324116 CEST58640443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.015379906 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.015497923 CEST58640443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.015634060 CEST58640443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.015642881 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.055823088 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.055887938 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.055982113 CEST58637443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.056267977 CEST58637443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.056289911 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.056303978 CEST58637443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.056310892 CEST4435863713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.059704065 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.059741974 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.059840918 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.060003042 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.060010910 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.272419930 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.273329020 CEST58638443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.273370028 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.273736000 CEST58638443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.273746014 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.391549110 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.391794920 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.391980886 CEST58638443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.392035007 CEST58638443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.392035007 CEST58638443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.392060995 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.392076015 CEST4435863813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.395011902 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.395054102 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.395124912 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.395298958 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.395308018 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.694289923 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.695207119 CEST58640443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.695230961 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.695810080 CEST58640443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.695818901 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.716516018 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.717256069 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.717315912 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.718202114 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.718218088 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.800234079 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.800448895 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.800501108 CEST58640443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.800543070 CEST58640443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.800543070 CEST58640443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.800566912 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.800575972 CEST4435864013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.804603100 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.804639101 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.804697990 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.804886103 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.804899931 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815176964 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815201998 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815249920 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815263987 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815303087 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815459967 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815463066 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815476894 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815655947 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815692902 CEST4435864113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.815727949 CEST58641443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.818322897 CEST58644443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.818348885 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:40.818418980 CEST58644443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.818555117 CEST58644443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:40.818564892 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.057252884 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.057950974 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.057981014 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.058455944 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.058466911 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177356005 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177433968 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177565098 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177602053 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177643061 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177897930 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177898884 CEST58642443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177947044 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.177973032 CEST4435864213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.181375980 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.181447983 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.185363054 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.186553955 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.186575890 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.455254078 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.456094027 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.456136942 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.456573009 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.456578970 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.499453068 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.501727104 CEST58644443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.501755953 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.502171993 CEST58644443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.502177954 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.561800003 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.561877012 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.561968088 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.561983109 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.562016010 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.562042952 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.562063932 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.601473093 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.601521969 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.601646900 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.601710081 CEST58644443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.601871967 CEST58644443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.601887941 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.601897001 CEST58644443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.601902008 CEST4435864413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.605019093 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.605068922 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.605135918 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.605284929 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.605304956 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646498919 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646631002 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646661043 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646687031 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646754026 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646778107 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646789074 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646794081 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646807909 CEST58643443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.646811008 CEST4435864313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.649909973 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.649951935 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.650044918 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.650206089 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.650218964 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.854912043 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.855619907 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.855679989 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.856125116 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.856143951 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.961785078 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.961848974 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.961903095 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.961945057 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.961982965 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:41.962013960 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:41.962268114 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.051776886 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.051841021 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.051912069 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.051948071 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.051974058 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.052093983 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.052109003 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.052165985 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.052165985 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.052205086 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.052236080 CEST58645443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.052253008 CEST4435864513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.058573008 CEST58648443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.058603048 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.058820963 CEST58648443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.058991909 CEST58648443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.059000969 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.286808968 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.287446976 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.287477970 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.287946939 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.287956953 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387080908 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387101889 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387228966 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387254953 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387784004 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387799978 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387811899 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387949944 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.387984037 CEST4435864713.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.388025045 CEST58647443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.391010046 CEST58649443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.391047955 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.391118050 CEST58649443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.391269922 CEST58649443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.391283989 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.740566969 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.742593050 CEST58648443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.742619991 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.743211985 CEST58648443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.743217945 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.848522902 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.848705053 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.848766088 CEST58648443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.848876953 CEST58648443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.848896027 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.848917961 CEST58648443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.848925114 CEST4435864813.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.852562904 CEST58650443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.852607965 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:42.852660894 CEST58650443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.852812052 CEST58650443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:42.852821112 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.001492023 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.002166986 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.002213001 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.002816916 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.002826929 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.044239044 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.044715881 CEST58639443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.044747114 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.045181990 CEST58639443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.045186043 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.054768085 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.055119038 CEST58649443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.055126905 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.055600882 CEST58649443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.055603981 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.101504087 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.102056980 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.102121115 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.102463007 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.102516890 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.117835045 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.117856979 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.117906094 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.118051052 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.118051052 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.118263006 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.118288994 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.118304968 CEST58634443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.118311882 CEST4435863413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.122096062 CEST58651443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.122131109 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.122200966 CEST58651443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.124006987 CEST58651443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.124022961 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.149537086 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.149631023 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.149718046 CEST58639443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.149925947 CEST58639443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.149945974 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.149955034 CEST58639443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.149960995 CEST4435863913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.152909040 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.152955055 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.153049946 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.153522968 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.153538942 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.178220034 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.178287029 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.178376913 CEST58649443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.178545952 CEST58649443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.178554058 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.178560972 CEST58649443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.178565025 CEST4435864913.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.181227922 CEST58653443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.181267977 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.181344032 CEST58653443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.181463957 CEST58653443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.181473017 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.200051069 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.200074911 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.200282097 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.200310946 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.203632116 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.203633070 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.203633070 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.209363937 CEST58654443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.209410906 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.209497929 CEST58654443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.209626913 CEST58654443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.209635019 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.495701075 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.496282101 CEST58650443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.496315956 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.496778965 CEST58650443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.496786118 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.506808996 CEST58646443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.506860018 CEST4435864613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.595205069 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.595344067 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.595405102 CEST58650443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.595712900 CEST58650443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.595729113 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.595736027 CEST58650443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.595740080 CEST4435865013.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.598941088 CEST58655443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.599031925 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.599138021 CEST58655443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.599446058 CEST58655443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.599472046 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.789309978 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.817742109 CEST58651443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.817790985 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.818216085 CEST58651443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.818233013 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.822707891 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.825593948 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.825679064 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.825967073 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.825987101 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.852711916 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.853583097 CEST58654443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.853611946 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.853940964 CEST58654443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.853950024 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.858210087 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.861529112 CEST58653443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.861557961 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.861886024 CEST58653443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.861892939 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.918083906 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.918145895 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.918409109 CEST58651443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.918486118 CEST58651443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.918486118 CEST58651443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.918515921 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.918538094 CEST4435865113.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.922061920 CEST58656443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.922112942 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.922183037 CEST58656443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.922298908 CEST58656443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.922318935 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932210922 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932271004 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932375908 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932379961 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932430983 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932459116 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932481050 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932496071 CEST58652443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.932502985 CEST4435865213.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.966618061 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.966675997 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.966742992 CEST58653443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.966931105 CEST58653443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.966950893 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.966960907 CEST58653443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.966965914 CEST4435865313.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.998485088 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.998558044 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.998639107 CEST58654443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.998859882 CEST58654443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.998876095 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:43.998884916 CEST58654443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:43.998889923 CEST4435865413.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.281306028 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.283827066 CEST58655443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.283874035 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.284326077 CEST58655443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.284337997 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.386807919 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.386974096 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.387207031 CEST58655443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.387255907 CEST58655443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.387255907 CEST58655443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.387281895 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.387296915 CEST4435865513.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.562616110 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.563333035 CEST58656443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.563370943 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.563865900 CEST58656443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.563873053 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.662024975 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.662178993 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.662358999 CEST58656443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.662435055 CEST58656443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.662461996 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:44.662482023 CEST58656443192.168.2.413.107.246.60
                                                                                                                                                                                    Oct 11, 2024 15:40:44.662489891 CEST4435865613.107.246.60192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:53.476336002 CEST58451443192.168.2.413.107.21.237
                                                                                                                                                                                    Oct 11, 2024 15:40:53.476394892 CEST4435845113.107.21.237192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.570945978 CEST58657443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:06.570986032 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.571072102 CEST58657443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:06.571274042 CEST58657443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:06.571301937 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.067215919 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.067586899 CEST58657443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.067601919 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.068051100 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.068536997 CEST58657443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.068610907 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.068725109 CEST58657443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.111413002 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.183497906 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.183583021 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.183712006 CEST58657443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.184117079 CEST58657443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.184137106 CEST4435865723.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.185094118 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.185122013 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.185246944 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.185548067 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.185565948 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.655855894 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.658823967 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.658835888 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.659292936 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.659813881 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.659915924 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.659976959 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.707406044 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.936443090 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.936779976 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.937294006 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.937294960 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    Oct 11, 2024 15:41:07.937323093 CEST4435865823.44.133.57192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:07.937416077 CEST58658443192.168.2.423.44.133.57
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Oct 11, 2024 15:39:04.790265083 CEST5160253192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:04.790440083 CEST5935553192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:04.798549891 CEST53516021.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:04.798693895 CEST53593551.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.864963055 CEST6095653192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:05.865112066 CEST5483453192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:05.872629881 CEST53609561.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.898106098 CEST53548341.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:05.915949106 CEST5329653192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:05.916543961 CEST5189153192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:06.010072947 CEST5438453192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:06.010227919 CEST6398853192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:06.017745018 CEST53543841.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:06.020502090 CEST53639881.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.802263975 CEST53499101.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.911708117 CEST6289153192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.911850929 CEST5732053192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.912101030 CEST4974253192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.912209988 CEST5331053192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.919493914 CEST53628911.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.919631004 CEST53497421.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.919722080 CEST53533101.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.921943903 CEST53573201.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.968589067 CEST5581753192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.968771935 CEST5603853192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:39:08.975737095 CEST53558171.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:08.976181030 CEST53560381.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:09.993767023 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.309076071 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.440783978 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.440850973 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.441226006 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.441467047 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.442303896 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.442979097 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.443207979 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.443592072 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.443753958 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.537374020 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.537391901 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.537441969 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.537453890 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.539412975 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.539431095 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.539527893 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.540005922 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.540967941 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.541807890 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:10.634790897 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:10.669822931 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:19.666361094 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                                    Oct 11, 2024 15:39:24.368386984 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:24.368524075 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:24.464776039 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:24.466341972 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:24.466511965 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:24.466797113 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.460179090 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.460930109 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.463114023 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.556216002 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.557799101 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.557992935 CEST44350343162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.558543921 CEST50343443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.765194893 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.908735037 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.908875942 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.910321951 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.910541058 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.910556078 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:25.911488056 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.913192034 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.913557053 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.913816929 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:25.913816929 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:26.009871960 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:26.010046959 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:26.010061026 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:26.010072947 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:26.010912895 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:26.010994911 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:26.011178970 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:26.011517048 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:26.012016058 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:26.105643988 CEST44364789172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:26.134551048 CEST64789443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:39:46.110235929 CEST5362166162.159.36.2192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:39:46.597567081 CEST53625831.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.228593111 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.228835106 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.229120970 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.229275942 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.585758924 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.701165915 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.701206923 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.701240063 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.701267004 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.701292992 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.701927900 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.702073097 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.702122927 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.702167988 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.800502062 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.800559998 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.800978899 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:40:07.903464079 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.903500080 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.903574944 CEST44361055162.159.61.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:40:07.903898954 CEST61055443192.168.2.4162.159.61.3
                                                                                                                                                                                    Oct 11, 2024 15:41:05.915757895 CEST6039853192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:41:05.915920019 CEST5719353192.168.2.41.1.1.1
                                                                                                                                                                                    Oct 11, 2024 15:41:05.922617912 CEST53603981.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:05.923615932 CEST53571931.1.1.1192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:05.924588919 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:05.924698114 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:05.924923897 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:05.925007105 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:06.274064064 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:06.371989012 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.372003078 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.372010946 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.372020006 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.372028112 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.373476028 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:06.373528957 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:06.373909950 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:06.374110937 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:06.374265909 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:06.469477892 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.469494104 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.470108986 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    Oct 11, 2024 15:41:06.568041086 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.568542004 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.568622112 CEST44359699172.64.41.3192.168.2.4
                                                                                                                                                                                    Oct 11, 2024 15:41:06.569201946 CEST59699443192.168.2.4172.64.41.3
                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                    Oct 11, 2024 15:39:05.898171902 CEST192.168.2.41.1.1.1c242(Port unreachable)Destination Unreachable
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Oct 11, 2024 15:39:04.790265083 CEST192.168.2.41.1.1.10x50b3Standard query (0)imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:04.790440083 CEST192.168.2.41.1.1.10x1de7Standard query (0)imgur.com65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.864963055 CEST192.168.2.41.1.1.10x489bStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.865112066 CEST192.168.2.41.1.1.10x7098Standard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.915949106 CEST192.168.2.41.1.1.10x5765Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.916543961 CEST192.168.2.41.1.1.10x4793Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:06.010072947 CEST192.168.2.41.1.1.10x9414Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:06.010227919 CEST192.168.2.41.1.1.10xa251Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.911708117 CEST192.168.2.41.1.1.10x425fStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.911850929 CEST192.168.2.41.1.1.10xc1e7Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.912101030 CEST192.168.2.41.1.1.10x2a64Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.912209988 CEST192.168.2.41.1.1.10x134bStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.968589067 CEST192.168.2.41.1.1.10xc789Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.968771935 CEST192.168.2.41.1.1.10x1296Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:41:05.915757895 CEST192.168.2.41.1.1.10x9e84Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:41:05.915920019 CEST192.168.2.41.1.1.10x93b8Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Oct 11, 2024 15:39:04.798549891 CEST1.1.1.1192.168.2.40x50b3No error (0)imgur.com199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:04.798549891 CEST1.1.1.1192.168.2.40x50b3No error (0)imgur.com199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.872629881 CEST1.1.1.1192.168.2.40x489bNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.872629881 CEST1.1.1.1192.168.2.40x489bNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.872629881 CEST1.1.1.1192.168.2.40x489bNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.898106098 CEST1.1.1.1192.168.2.40x7098No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.923521996 CEST1.1.1.1192.168.2.40x4793No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:05.923536062 CEST1.1.1.1192.168.2.40x5765No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:06.017745018 CEST1.1.1.1192.168.2.40x9414No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:06.017745018 CEST1.1.1.1192.168.2.40x9414No error (0)googlehosted.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:06.020502090 CEST1.1.1.1192.168.2.40xa251No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:07.217422962 CEST1.1.1.1192.168.2.40x2630No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:07.217422962 CEST1.1.1.1192.168.2.40x2630No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:07.320022106 CEST1.1.1.1192.168.2.40xd7b7No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:07.320022106 CEST1.1.1.1192.168.2.40xd7b7No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:07.354799032 CEST1.1.1.1192.168.2.40x21e2No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.339575052 CEST1.1.1.1192.168.2.40xc713No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.339982986 CEST1.1.1.1192.168.2.40x301bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.339982986 CEST1.1.1.1192.168.2.40x301bNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.919493914 CEST1.1.1.1192.168.2.40x425fNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.919493914 CEST1.1.1.1192.168.2.40x425fNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.919631004 CEST1.1.1.1192.168.2.40x2a64No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.919631004 CEST1.1.1.1192.168.2.40x2a64No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.919722080 CEST1.1.1.1192.168.2.40x134bNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.921943903 CEST1.1.1.1192.168.2.40xc1e7No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.975737095 CEST1.1.1.1192.168.2.40xc789No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:08.975737095 CEST1.1.1.1192.168.2.40xc789No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:10.371648073 CEST1.1.1.1192.168.2.40xd79dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:10.371648073 CEST1.1.1.1192.168.2.40xd79dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:11.379451990 CEST1.1.1.1192.168.2.40xd79dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:11.379451990 CEST1.1.1.1192.168.2.40xd79dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:12.389781952 CEST1.1.1.1192.168.2.40xd79dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:12.389781952 CEST1.1.1.1192.168.2.40xd79dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:14.406600952 CEST1.1.1.1192.168.2.40xd79dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:14.406600952 CEST1.1.1.1192.168.2.40xd79dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:18.405431986 CEST1.1.1.1192.168.2.40xd79dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:39:18.405431986 CEST1.1.1.1192.168.2.40xd79dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:41:05.922617912 CEST1.1.1.1192.168.2.40x9e84No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:41:05.922617912 CEST1.1.1.1192.168.2.40x9e84No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Oct 11, 2024 15:41:05.923615932 CEST1.1.1.1192.168.2.40x93b8No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    • imgur.com
                                                                                                                                                                                    • i.imgur.com
                                                                                                                                                                                    • clients2.googleusercontent.com
                                                                                                                                                                                    • edgeassetservice.azureedge.net
                                                                                                                                                                                    • chrome.cloudflare-dns.com
                                                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                                                                    • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                    • otelrules.azureedge.net
                                                                                                                                                                                    • bzib.nelreports.net
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.449735199.232.196.1934437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:05 UTC564OUTGET /i0nWQPo.png HTTP/1.1
                                                                                                                                                                                    Host: imgur.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:05 UTC554INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Retry-After: 0
                                                                                                                                                                                    Location: https://i.imgur.com/i0nWQPo.png
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:05 GMT
                                                                                                                                                                                    X-Served-By: cache-ewr-kewr1740051-EWR
                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                                                    X-Timer: S1728653946.773266,VS0,VE0
                                                                                                                                                                                    Server: cat factory 1.0
                                                                                                                                                                                    Strict-Transport-Security: max-age=300
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    Access-Control-Allow-Origin: https://imgur.com
                                                                                                                                                                                    Access-Control-Allow-Credentials: false


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    1192.168.2.449738199.232.196.1934437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:06 UTC566OUTGET /i0nWQPo.png HTTP/1.1
                                                                                                                                                                                    Host: i.imgur.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:06 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 120399
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Last-Modified: Sun, 06 Oct 2024 15:59:32 GMT
                                                                                                                                                                                    ETag: "9bbf998cb4f7584b3e4bd1a949ff3b9a"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                    X-Amz-Cf-Id: a-GWjL917AcoLR1QAKYDapTsQ7VbngObUDmz90NFMRzQ72-xThf7hw==
                                                                                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:06 GMT
                                                                                                                                                                                    Age: 423574
                                                                                                                                                                                    X-Served-By: cache-iad-kjyo7100113-IAD, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                    X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                    X-Cache-Hits: 3, 2
                                                                                                                                                                                    X-Timer: S1728653947.550157,VS0,VE0
                                                                                                                                                                                    Strict-Transport-Security: max-age=300
                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Server: cat factory 1.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    2024-10-11 13:39:06 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 4c 00 00 05 ba 08 02 00 00 00 a8 51 bf 9d 00 00 80 00 49 44 41 54 78 9c ec dd 09 90 1c d7 79 27 f8 f7 bd cc 3a fb a8 be 81 ee 06 d0 b8 1a 20 00 82 a0 00 90 20 c1 4b e2 25 91 ba 65 79 46 63 39 24 cd fa 1a 6f 58 3b 3b 33 eb d8 d8 75 c4 78 77 22 3c de 99 0d 8f 76 3c 63 af 3d 6b 4b b6 3c 96 2c 4a a2 68 89 97 78 83 04 40 82 b8 ef a3 01 34 fa be ef ae 33 f3 bd 6f a3 32 ab aa ab aa ef 46 a3 8f c2 ff 17 15 00 ba ba 2a 2b 2b eb 40 7e ef 7d ef fb 4c 66 16 00 00 00 00 00 00 00 b0 fa c9 e5 de 01 00 00 00 00 00 00 00 58 1c 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02 81 20 1f 00 00 00 00 00 00 a0 40 20 c8 07 00 00 00 00 00 00 28 10 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02
                                                                                                                                                                                    Data Ascii: PNGIHDRLQIDATxy': K%eyFc9$oX;;3uxw"<v<c=kK<,Jhx@43o2F*++@~}LfX| @ (|
                                                                                                                                                                                    2024-10-11 13:39:06 UTC16384INData Raw: ae ad 49 9d 15 a5 86 32 74 42 c5 5f f8 e8 e3 b1 85 3c c7 85 77 b7 d0 5a f7 8d 8c fc f1 8f 7f d2 32 34 e4 74 10 64 b6 b5 3b 70 67 18 54 5d 1a d8 df b8 c5 30 f2 cf df 34 f3 fb 57 2e 35 f7 f7 bb cd e5 48 3a 83 57 4a 90 b6 77 d5 56 7d fb 33 4f d7 94 85 b2 d7 37 cd 91 d7 34 ee df d4 f0 1b 9f 7c dc 6f ba 6b a0 a4 50 4e 2e 15 53 3c 61 bf 79 fe 5c 34 b1 80 51 9e db 93 ea 2e 99 7c d9 bd a6 78 e6 be 7b 3f 79 ef ee 79 34 7a 10 e2 e1 1d 3b 0f 36 6e 13 5a a5 36 e7 d6 ea 64 0e c7 63 57 db 3b e6 bd 33 00 00 2b 0f 82 7c 00 58 22 b9 9d b8 17 48 3a 2d 91 6e 75 b4 aa 74 63 7d 4e 4f cc bb 73 29 3e a2 4d a1 92 7f f1 dc 33 ff ea 57 be f4 89 c6 2d 01 d3 23 a5 21 84 c9 6c 64 26 a4 33 7b 93 99 b5 9b e8 d2 cf 93 da 00 2c 88 b3 fc 9e b2 6a 92 4f 6c be 20 a4 56 a6 b2 90 4d 3d 03 17
                                                                                                                                                                                    Data Ascii: I2tB_<wZ24td;pgT]04W.5H:WJwV}3O74|okPN.S<ay\4Q.|x{?yy4z;6nZ6dcW;3+|X"H:-nutc}NOs)>M3W-#!ld&3{,jOl VM=
                                                                                                                                                                                    2024-10-11 13:39:06 UTC16384INData Raw: bd a1 79 66 31 7d e3 f3 05 20 16 24 58 07 25 2d 2a 8d 1a 12 1f e0 00 00 00 00 90 0b d3 f5 01 60 8e 22 a2 a0 65 ad ab aa 6a 71 bd 16 be 00 00 80 00 49 44 41 54 39 d1 11 77 75 32 32 93 f4 c2 7e 81 b7 9f da 8c ed 37 f3 17 4c d2 ad 90 6a 71 69 64 4a ef 1d 00 00 00 00 66 09 0c 04 01 c0 dc 45 44 67 55 57 55 9a 86 94 5e c7 bc 19 3b 8c cf 82 5c 26 ad bd 8c 6f 9c 5f 53 59 6a db d3 bd 4f 00 00 00 00 30 13 21 e4 03 c0 dc 45 42 d4 86 43 8b 43 b6 c1 6e 3a e2 cf d4 9c 2f 98 04 2b c1 d5 81 c0 39 f3 eb 4c ac c7 07 00 00 00 80 c1 20 e4 03 c0 9c 16 34 8d b3 6a ca 83 c2 a5 19 3b 8c ef 9d 8d d0 8a 58 b2 49 7a 63 55 d4 36 24 a1 ae 3e 00 00 00 00 0c 06 21 1f 00 e6 ba 65 15 65 e7 56 57 09 af a8 5d 6a 20 7f 26 e6 7d 25 85 2c 97 62 53 6d 95 85 92 7b 00 00 00 00 30 04 7c 53 04 80
                                                                                                                                                                                    Data Ascii: yf1} $X%-*`"ejqIDAT9wu22~7LjqidJfEDgUWU^;\&o_SYjO0!EBCCn:/+9L 4j;XIzcU6$>!eeVW]j &}%,bSm{0|S
                                                                                                                                                                                    2024-10-11 13:39:06 UTC16384INData Raw: 56 ab e6 48 2a aa aa c2 9a 60 48 9a 82 82 22 c9 5b 36 75 75 75 35 35 35 61 a3 36 8a 69 f8 f0 e1 3f fe b0 13 d3 9a fa c9 d3 27 e8 20 1f 5f b7 3f 78 f0 10 c1 f4 1f 92 b8 c7 bb 2e 49 9c 32 92 bf 11 5d a2 e4 d9 e5 04 ed e1 6d 6c 6c 48 56 61 32 99 e6 e6 66 f8 f1 7d 45 92 c2 2d 03 00 a0 1c 34 d7 07 40 86 b8 ba ba ce 9f bf 40 e4 62 15 15 15 0f ee df df be 6d eb 38 5f 9f cd 9b 37 61 26 f4 2e 2b a3 e6 87 85 a0 a2 a0 ac 14 1b e1 30 18 0c 53 53 53 4a f6 22 21 0c 21 15 b6 7c 94 17 11 d9 32 15 d8 65 e8 74 3a 7e b4 36 0c f2 0a 19 c2 9f 8f 74 3a 5d e4 49 c1 ff 4e 2d 67 b3 f9 2f 95 ba e2 59 96 1a e9 5c 30 62 4e d6 20 4d ee 04 2d f6 ff bf 42 1e 13 fc bb 7e 6e f9 8c 69 ff 9c 98 f8 ff 9d f6 5f bf 7e 85 99 56 d0 d9 d9 99 e4 8d 86 44 29 d2 15 f1 63 46 b6 5e a0 a3 19 53 55 55
                                                                                                                                                                                    Data Ascii: VH*`H"[6uuu555a6i?' _?x.I2]mllHVa2f}E-4@@bm8_7a&.+0SSSJ"!!|2et:~6t:]IN-g/Y\0bN M-B~ni_~VD)cF^SUU
                                                                                                                                                                                    2024-10-11 13:39:06 UTC16384INData Raw: 07 b3 66 e9 cd 51 e5 dd 5e 5d 33 67 cc 88 8e 7e e8 e9 e3 c7 8d 15 27 dc dc dc fe f7 eb 0e 41 10 52 53 53 87 be f5 96 38 f3 d8 f1 90 32 d7 69 ac da 4c bd 03 d3 68 5f ad bc 00 00 80 00 49 44 41 54 d2 52 e7 cd 9b 77 f0 c0 01 ad f9 f6 f6 f6 a3 c7 8c e9 db b7 5f 65 2a 11 e5 e6 e6 8e 18 fe 4e 61 61 a1 20 08 9b b7 6c ad 5f bf be e6 a3 67 4e 9f 1e 3f 7e 9c 20 08 32 99 6c d7 ef bb d5 63 13 8a 8e fe f5 d7 ac 59 1f 08 82 e0 e3 e3 b3 7a cd da f2 d6 ac 16 1f 1f 37 7b d6 2c 75 ea 53 6b d3 a6 ed ac d9 b3 eb d4 a9 53 52 f1 ba 2a fc 89 30 d1 fb 62 d2 2f 07 f1 8c c6 ba 75 eb 37 fd f8 c3 bd e2 98 2d 92 c9 64 dd bb 3f 33 72 d4 a8 52 b6 57 cb b6 6d db d6 ad 5d 23 08 42 8f 1e 3d 66 cf f9 50 eb d1 39 73 66 5f 38 7f fe 9f 6a 07 0e d4 1d 8a 6f d2 a4 49 b7 6e dd 14 04 61 de fc af
                                                                                                                                                                                    Data Ascii: fQ^]3g~'ARSS82iLh_IDATRw_e*Naa l_gN?~ 2lcYz7{,uSkSR*0b/u7-d?3rRWm]#B=fP9sf_8joIna
                                                                                                                                                                                    2024-10-11 13:39:06 UTC16384INData Raw: 6c d4 a8 ca c5 a0 9b d1 f9 35 42 0d 3d 4a 9c 14 0d 8f 1f a7 6a 46 f8 02 81 60 ee bc 79 73 e7 cd ab ad 9b d0 88 37 4f 55 e8 79 0d 56 ea 71 78 96 36 8d 80 5f 73 84 94 8a d6 1b fd 11 00 40 4d 43 90 0f 00 a6 c6 cf cf ef c0 c1 43 1f 8d 1d eb e8 a8 63 5e 7a 52 5d bc 6a f5 9a 6f be 59 c2 35 f5 d4 a9 63 c7 8e 87 0e ff f2 5a 97 2e 9a bd e5 2d 2c 2c 3e 1a 3b 76 e7 4f bb 74 1e 7c c4 88 91 df 6d f9 be 4d 9b 00 cd 95 36 36 36 b3 66 cf 5e bf 7e 83 48 f8 6c ae 3e 12 22 12 e6 e6 e6 1b 37 6d 1a 39 6a 94 8b 8b 0b b7 92 a6 e9 9e bd 7a ed 3f 70 c0 db db fb d9 2e 02 be d6 b9 ba 74 e9 b2 7d c7 ce 7e fd fa 8b 44 e2 e7 7b fd 67 83 1e 3d 7a ec dd b7 7f e0 c0 41 5a d9 34 37 37 1f 39 72 d4 5f 47 8f b5 6b df 5e eb 98 8e 8e 8e 3f fd b4 6b ec b8 71 9a 11 08 4d d3 af 75 e9 72 f8 97 5f
                                                                                                                                                                                    Data Ascii: l5B=JjF`ys7OUyVqx6_s@MCCc^zR]joY5cZ.-,,>;vOt|mM666f^~Hl>"7m9jz?p.t}~D{g=zAZ4779r_Gk^?kqMur_
                                                                                                                                                                                    2024-10-11 13:39:06 UTC16384INData Raw: 59 51 31 ee 8a cb 85 10 5d ba 74 79 eb ed 77 7e fe 79 f1 7f 3f fe 58 d9 97 da da 5a e5 a9 01 03 07 3e f7 dc f3 c7 7a 27 5b 75 cc 3b 64 67 67 cf 7c ff fd 9d bb 76 d6 54 57 07 04 06 f6 e8 d1 e3 c1 2b 00 ad c2 00 00 55 f2 49 44 41 54 07 1f 72 be 7b 5f 89 6a 1f cc fc 20 29 29 a9 b0 b0 40 08 11 16 16 d6 b9 4b 97 7f fd eb 41 e7 71 13 1d c7 ed ec d9 73 3e fa e8 a3 c4 c4 cd 65 65 65 97 8e 1a f5 c2 0b 2f 2a 05 56 2c 5f 3e 77 ee dc 83 07 0f c8 b2 1c 11 11 39 60 c0 80 d1 63 46 f7 eb d7 df 79 43 8e 0f 68 dc b8 71 1f 7c 30 73 d3 c6 4d 66 b3 49 92 a4 6e dd ba 4d 99 f2 cf a6 c7 89 8b 1f d9 89 9d 62 ad fd 08 8e 7b ca b8 7e 80 35 cb c5 af 23 c7 b6 66 cd fa 74 f5 aa 55 46 a3 51 a7 d7 f7 ec d1 a3 ff 80 01 d7 5f 7f 83 8f 8f 8f 8b b5 6d d6 9a 35 ab bf 9e f7 f5 c1 83 07 8c 46
                                                                                                                                                                                    Data Ascii: YQ1]tyw~y?XZ>z'[u;dgg|vTW+UIDATr{_j ))@KAqs>eee/*V,_>w9`cFyChq|0sMfInMb{~5#ftUFQ_m5F
                                                                                                                                                                                    2024-10-11 13:39:06 UTC5711INData Raw: bf f6 d5 ae ce ce 17 5e f8 cd aa d5 1f c9 f9 bd df be e6 a3 d1 eb d9 55 55 b7 df fe d1 1f 7c ff 1f ba 93 c9 43 87 0e 4d 9d 3a 6d f0 8b 0a 46 f8 e9 28 af b0 78 d2 17 ef 1f 7a fb f8 b0 e1 4b ab fe ff 45 d3 6e 19 62 fb c9 a3 e7 9c b7 cd cc 99 33 c7 8d 1b 77 f8 f0 e1 d6 d6 d6 7d fb f6 5d 96 35 02 27 a7 1b 7f e8 e7 b9 7d fb f6 28 e1 27 12 89 d5 ab 57 67 0f 59 af aa aa ba ee ba eb 06 d6 99 48 24 12 b7 dd 76 5b 45 c5 ef bf fc af bc f2 4a 94 f0 8b 8b 8b d7 ac 59 33 76 ec d8 cc a6 79 f3 e6 bd fc f2 cb 1b 37 6e 8c c5 62 1b 37 6e ac ae ae 2e 2e 2e de b5 6b 57 d4 39 bf 60 c1 82 65 cb 96 65 1a 2f 58 b0 e0 fa 37 d7 e4 68 69 69 89 ae 28 1e 8f af 58 b1 a2 ba ba 3a d3 6c f6 ec d9 73 e7 ce 7d f8 e1 87 53 a9 d4 de bd 7b f7 ec d9 33 73 e6 cc e5 cb 97 47 c3 0d a2 90 bf 78 f1
                                                                                                                                                                                    Data Ascii: ^UU|CM:mF(xzKEnb3w}]5'}('WgYH$v[EJY3vy7nb7n...kW9`ee/X7hii(X:ls}S{3sGx


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    2192.168.2.449741142.250.181.2254437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:06 UTC594OUTGET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1
                                                                                                                                                                                    Host: clients2.googleusercontent.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:07 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Content-Length: 135800
                                                                                                                                                                                    X-GUploader-UploadID: AHmUCY1XwpXe7EOaLThPcuGirzr9j7yeqGUTxUWNJ81PKu4FdWbR6V-mN785xTwS08_e3cIkmzQ
                                                                                                                                                                                    X-Goog-Hash: crc32c=2rkoIg==
                                                                                                                                                                                    Server: UploadServer
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 11:30:06 GMT
                                                                                                                                                                                    Expires: Sat, 11 Oct 2025 11:30:06 GMT
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Age: 7740
                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 18:28:43 GMT
                                                                                                                                                                                    ETag: c770f43b_2e4e8419_a87d1040_314358aa_d4b28262
                                                                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-10-11 13:39:07 UTC825INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                    Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: 97 6b ff e3 2f 3f c6 cf aa aa f3 5b fd a7 a1 fa fc d3 e9 a2 aa 1f 7f fe 71 bb 9c fb 4a fe bd bc f6 63 d5 8f 3f fe f2 8f 1f 43 fe 54 d7 5c ea cf 57 cf a0 29 4c db 10 dc 36 52 b3 ae 4b b3 56 e5 f3 f0 c2 ad db 25 eb a6 af cc 1c 4f a5 a9 5e 44 72 78 41 fb 9f 36 ba 3c 2e c2 53 bd 48 91 71 68 ae 17 fd f9 3a 6c a8 79 f8 fe 7b a7 6e 22 0d 2f 91 1a 7f 3d f4 4e 2d bd f3 25 ba 1c a6 b0 39 df 4b cf ee bf 3f 53 76 db 2f 09 b7 d7 2c 45 d7 ef ef 0b 13 71 f1 34 26 ce cf cf a4 1d 31 62 70 a4 dd d8 08 0f 75 79 47 81 9c d9 a1 04 01 42 40 ec 48 17 3c 73 3f d8 54 9e b0 c5 33 d8 1e fd db a5 f4 a0 91 ef 0e 2f 07 b5 bd 15 26 aa 0b 8f cd 47 13 76 47 13 a8 d2 42 b5 30 f5 75 37 cc 85 b9 b9 1c 77 c1 b3 30 b7 ff 9e e7 f7 b3 05 53 ee aa 9e 59 f5 3e 81 0c 1d b9 f8 4a 3a 06 39 87 17 ce
                                                                                                                                                                                    Data Ascii: k/?[qJc?CT\W)L6RKV%O^DrxA6<.SHqh:ly{n"/=N-%9K?Sv/,Eq4&1bpuyGB@H<s?T3/&GvGB0u7w0SY>J:9
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: a5 ad 63 16 2d b2 d7 de 7f e5 f8 38 9b d9 24 52 5d ef 15 36 91 61 58 94 c1 5c ba c8 2b f6 30 ce 7d 84 43 e5 5a b2 ab 77 d8 85 5a 03 02 5c 3e 81 8f 0d f9 b5 38 7e 7f 58 eb b9 37 64 0e c6 b0 57 4a 18 93 73 a4 e8 11 d2 b1 a3 4a ee 8a bd 74 93 bd 0c 4a 2a 62 0c b0 53 f6 5a a3 a9 d6 23 46 a7 d0 5f 5e fb f2 ff a1 c1 65 83 87 cc a8 95 f4 c5 67 6e aa 34 71 c3 91 f8 8e 1b 37 a2 17 66 90 e1 4e 87 82 e5 5c 84 2b 32 da 89 f7 52 41 07 9b 72 b3 9c 7b 72 2d ff 51 fb dc 0d f6 84 8b e6 ba 95 6e 60 12 00 3b e4 0b 91 1b c3 91 cc 5a 03 3c cc 43 ff a7 19 9b 8f 07 f3 71 9c 51 bc af ba f3 63 91 bf b5 36 f7 06 17 29 d8 a6 d6 f0 26 95 3b 47 b0 6e 09 40 14 5b 75 a0 7b 8c 44 b4 60 d6 bd 0e d5 f5 c0 8b 0d f0 86 88 f2 4a 0b 9a c5 b2 f7 bb e6 2b d9 e3 56 dd b2 46 b9 55 ef 18 61 2f e3
                                                                                                                                                                                    Data Ascii: c-8$R]6aX\+0}CZwZ\>8~X7dWJsJtJ*bSZ#F_^egn4q7fN\+2RAr{r-Qn`;Z<CqQc6)&;Gn@[u{D`J+VFUa/
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: ab ba e9 3d 4a 8c 67 e9 cb cf dc c0 29 23 70 9f c0 01 e6 b3 68 45 a7 fb 8e 25 f6 96 53 af f5 39 11 dd d8 94 07 9d e0 07 40 00 fb 40 ed e0 0a 6e d7 bc 81 88 d0 31 c6 9e 7d 27 5d ad b8 0b cd 84 21 bb ea e0 07 d6 b1 b9 c4 be f4 56 b2 57 03 cd 1b 28 ca c6 b9 94 7c 7b 24 14 9b b1 85 37 a2 13 6f 19 71 be 88 76 fd b8 dd d6 88 6f 9f cc c8 00 69 5f 41 62 95 20 df ff 5c 62 ff d0 7c 77 74 a5 ee 94 be 3b 09 78 b6 44 3b 68 e6 41 cf f6 78 4c 3a 14 11 57 eb 10 6d 1f df fb 8d c4 1b 6e 99 25 be f3 af cd fa e0 19 7a 87 e7 ff c1 df 48 81 43 d7 c6 3f 03 db 83 4c 1d 83 bb e3 5b 6c 6c fd 42 21 1e cf ac 4d 60 3c 53 d8 da 9c 8f 2f e1 de c9 12 22 41 49 d1 15 ab a1 11 33 5c d4 fd b2 5b 59 73 15 d6 fd 6b 70 8f 9b b3 1d ba b6 9b eb f9 e5 5e 9d 14 50 5d 28 3c 03 ce 86 b4 22 ca 94 ae
                                                                                                                                                                                    Data Ascii: =Jg)#phE%S9@@n1}']!VW(|{$7oqvoi_Ab \b|wt;xD;hAxL:Wmn%zHC?L[llB!M`<S/"AI3\[Yskp^P](<"
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: 70 3d 77 b8 fd 66 30 94 7e fc 5f c6 0d 40 08 61 5d 00 dd 2f ef 95 cd 58 3d 12 b7 8e 73 0e 93 b2 41 2e 6e c7 bd f6 36 43 6c 9d 37 12 28 8a 40 fb 2c dc 31 0b 55 f0 bb f5 2d 4d f6 94 9d 6a f4 d8 56 61 05 9f 3a ce 4e 59 a7 ee a9 e5 e8 31 ff eb f8 28 57 41 82 1b d8 54 7d 30 73 1e 3e 63 f6 ad 71 07 80 5c 31 c4 c4 dd e0 14 be 23 4b 36 d8 d0 3a e7 d6 3d 31 ae a3 6c d4 7c e8 81 d4 f7 eb f4 58 63 96 c6 df f7 32 be 99 ff 3b 96 6e 87 ee 9f e7 2d 4f 7f 78 ce f2 5f df 1d a4 c7 c6 d4 54 ed bf ce 4a d6 3a 46 ed 7b ae e3 42 f0 f1 51 f0 ad ca 4c fb 5e 74 ea 56 74 b6 f6 9f d3 57 e1 d5 9f b9 d7 5e fe f7 bb 96 8e e7 1e 0d df b9 f3 7d 16 f3 d8 9c 9f c7 c6 fd fe ff 43 c7 97 a1 e3 ee ab 80 5b 53 b3 98 73 ae f5 ad b9 4e a7 f8 df 87 46 f3 f1 fe 59 dd 7e fc e5 af ff f8 51 57 b9 ac
                                                                                                                                                                                    Data Ascii: p=wf0~_@a]/X=sA.n6Cl7(@,1U-MjVa:NY1(WAT}0s>cq\1#K6:=1l|Xc2;n-Ox_TJ:F{BQL^tVtW^}C[SsNFY~QW
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: 13 86 33 b7 40 6b 0f 86 85 bc f0 6a 25 cf 40 74 87 b6 74 ed 60 34 fb 8b 3f 7d ee d9 8f 7b 03 36 3c 4d 13 55 ac f5 48 7f 94 cf f0 fa fe b6 7e 2d 9f 9f 0f c6 cc fe f1 e8 01 fd 70 24 26 d7 1c cf 8f 61 96 f1 93 48 6e b6 58 e2 6f 12 fe 3a 8e 8e e3 6e 37 10 bb 35 09 4d ba b5 b9 29 5f 6b a0 03 f2 6e 58 45 60 6d 8d cf b7 c3 de 55 02 9c 01 e6 8b 6d 0a 88 ed 2d 15 29 33 76 6d 26 48 d9 d5 28 bd 98 b5 81 ca b1 e3 12 d8 bb 61 35 13 59 6a d2 a8 29 63 61 f2 92 13 f8 e1 33 03 85 e9 05 d0 08 06 88 73 1e 46 81 20 c1 d9 24 4d 7f a7 9b 9b ae f5 1b 1a f2 ed 17 91 e7 e9 3e 55 a3 33 cd 8c 04 64 f9 04 00 a2 f3 11 e7 0e 09 80 b4 34 ab cd cd d5 89 06 44 bb 24 e6 36 62 36 40 56 8a 6f 45 c3 92 e6 c0 7a 8e e6 c3 28 05 94 e4 a5 39 f4 88 2f 2e 03 93 94 f2 bd 04 af eb 8e 22 01 a3 1a f5
                                                                                                                                                                                    Data Ascii: 3@kj%@tt`4?}{6<MUH~-p$&aHnXo:n75M)_knXE`mUm-)3vm&H(a5Yj)ca3sF $M>U3d4D$6b6@VoEz(9/."
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: 43 75 8e 66 09 40 82 c5 f4 87 9e df e7 0c 49 2e f1 85 3d 0b ea cb 82 b7 a1 d5 d1 1c 5d 4e 68 57 68 59 c6 d6 cf de bb 12 5c 63 d8 90 0c a3 05 fc 6d 08 3b 9e 73 81 e0 0e bd dc 6e 17 e6 4b c9 18 2c 4a f8 19 54 98 53 58 01 a0 6f 44 dc da 40 06 b1 d9 80 b3 d8 a1 21 fe 9c 70 09 a9 83 68 d7 17 24 fd 84 0b 3e 7d 4f 09 84 4d 9c 87 58 f2 30 a1 67 5c e1 2a 20 94 65 37 1f 58 4b 9f 4b 6f 58 8f c5 e9 6d 6b c9 9d 02 c3 85 92 fe 69 38 14 aa 59 b0 71 ca 95 33 fd ca 4b dc 53 a1 a1 11 b2 43 7d de 21 e0 6b d5 d6 c0 06 fb 61 21 1b 94 7b 99 9a ed 24 ee 71 d7 2b 0b a1 80 48 c6 7a 5d 10 0a 96 25 1b c4 bf c3 e3 37 20 a6 bf 8d 83 1e db da 82 7f c2 b0 b9 b9 09 78 2a c4 9b 43 10 e6 00 fb d0 7a 37 ae 1d 72 40 73 6c f1 e0 75 bd ee 27 6e df 98 c8 85 7b 28 ed 74 77 5a 00 03 6b d4 e7 45
                                                                                                                                                                                    Data Ascii: Cuf@I.=]NhWhY\cm;snK,JTSXoD@!ph$>}OMX0g\* e7XKKoXmki8Yq3KSC}!ka!{$q+Hz]%7 x*Cz7r@slu'n{(twZkE
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: 62 43 e6 84 e3 41 ca 26 a6 61 a3 82 c6 ac c0 b4 44 74 ec 16 2d ae 5b 28 6c dd 50 50 e4 63 b4 2b 59 fc 5e 55 72 0d d8 8b e5 47 98 13 7e d8 f5 c5 ae ad 70 c9 c6 bc 81 d5 c6 01 fa 80 6e be 68 ae 8b 6a 96 d9 22 7c fb 47 cd d5 a8 b9 72 2b d4 f6 35 ed dc a9 6c 88 4f b0 d4 14 10 f3 7d 66 1a 28 ca ca 34 2e 88 41 bd 80 e6 1b 7a b4 a0 f9 a7 a1 a0 35 30 6f 52 92 fa fe 29 ed 4f 24 fc 64 47 b7 3a 5d f5 79 57 00 3d 90 66 2f 31 fe 54 c6 36 a4 b3 b5 e2 4d ac dd 47 40 b0 90 58 a1 0f ce bb 8a 81 71 c5 46 34 0c 4c 22 09 e3 d2 24 b8 b7 20 49 dc 44 68 d4 4b 8d 8c c2 ed 82 cf ff ff 73 b0 b8 8a 83 25 9a 83 c5 82 77 6d 24 24 bd c4 c0 9e 12 cd b7 12 9a 53 0c 1c 2a a9 78 cf 5b b3 be 95 b8 17 2a c7 7a fd 33 58 2a cd bd 32 c1 7b 32 83 7b c5 fa 27 32 9e 58 b7 66 d4 95 f2 e3 4a fd d0
                                                                                                                                                                                    Data Ascii: bCA&aDt-[(lPPc+Y^UrG~pnhj"|Gr+5lO}f(4.Az50oR)O$dG:]yW=f/1T6MG@XqF4L"$ IDhKs%wm$$S*x[*z3X*2{2{'2XfJ
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: ca 95 d0 89 da ac c3 b7 7b 6f 4a 7f a1 46 c7 61 74 92 a1 1d b5 1d 6c d9 51 4d 03 c7 e4 9f 16 8b c8 74 ad ae 8d 7d d7 63 39 af 1a 8b d1 ae 6a 4b 00 8c f7 a0 9d b4 e4 7a 60 a1 13 f3 75 fe 39 87 ed b7 f6 88 89 7f 89 d1 07 3a 66 fa 37 93 67 bd e4 aa 90 44 d3 60 a7 a7 03 98 71 23 02 39 d1 57 d4 c1 70 c7 ec 30 e3 90 d8 06 b3 fc 7a 44 41 ca 54 e7 e9 b6 54 2c ca 44 74 8a f6 50 11 7b 20 2b f9 db da aa 60 c7 d4 a5 b7 aa ef 05 e5 52 f3 d1 b4 e8 65 33 31 b3 14 84 29 85 88 e2 5d 84 9a e1 72 b5 d7 95 62 06 3c 34 40 2e 25 3c 2e c3 e7 e2 9d d1 3b c2 71 73 73 cd 07 23 2a 40 c9 e5 ce 88 cd 7a 67 69 0d 09 29 fa 23 b6 5a 9d df ac bd a3 30 e3 52 8c 86 ec b7 c6 80 f4 d2 ee 5a 5b f2 56 40 6f ad 03 3a 9a d7 a8 06 ac 6d 42 12 a8 e8 de 44 8e 32 3c 89 d1 25 26 8c f6 08 d5 dd a6 9f
                                                                                                                                                                                    Data Ascii: {oJFatlQMt}c9jKz`u9:f7gD`q#9Wp0zDATT,DtP{ +`Re31)]rb<4@.%<.;qss#*@zgi)#Z0RZ[V@o:mBD2<%&
                                                                                                                                                                                    2024-10-11 13:39:07 UTC1390INData Raw: 46 61 22 0c 5a 6b ed 56 94 f4 46 d9 1a 00 1a b9 a5 5b c8 ac 28 ba f9 91 39 b0 72 75 1c 90 c8 f0 82 8e 6f 2c ba d9 ea 6c 90 34 46 73 1d 2b 7b c0 79 63 b7 97 1f 8c 66 d5 bb 57 7e 75 9b b4 81 a3 5e 8e c6 42 1e c8 28 8d b5 2b e6 75 43 e7 f4 7f 45 e1 38 ea 88 46 d6 94 f7 84 49 db 9f e8 26 4b 36 7e b3 c9 69 55 93 a5 f2 b2 49 c3 8a 14 29 85 47 c2 e6 a9 74 bf e8 c0 03 e3 ab ca 20 41 49 69 c2 48 9f 50 d3 62 ce 8a bd 48 8a 37 20 d6 f8 29 3f 53 0d 4d 26 4f 53 ab 8b e4 49 aa 5d 8f 06 b2 cd 2d 94 a1 f3 0e 03 76 f9 16 94 1c 5c d0 11 fd 05 f6 d5 1f 8d cf 39 ed ad e1 3b c3 de 73 16 c9 ec 04 25 57 0d 6a 5a 42 e5 11 ca 9a 83 db c9 f1 7c e2 6e ce 34 3d 4b 61 ab 5d 3a be 73 ce 26 23 00 34 7c 52 06 01 d8 50 86 4d 49 f6 c1 6c 73 98 99 44 80 b0 7b 4a 0b e6 48 2b 0e 2f 16 b0 b0
                                                                                                                                                                                    Data Ascii: Fa"ZkVF[(9ruo,l4Fs+{ycfW~u^B(+uCE8FI&K6~iUI)Gt AIiHPbH7 )?SM&OSI]-v\9;s%WjZB|n4=Ka]:s&#4|RPMIlsD{JH+/


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    3192.168.2.44974813.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:08 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                    Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                    Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                    Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                    Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                    Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                    Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:08 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:08 GMT
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Content-Length: 70207
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 23:20:16 GMT
                                                                                                                                                                                    ETag: 0x8DCDDB89D35644B
                                                                                                                                                                                    x-ms-request-id: be052eb6-c01e-001c-0f7f-1bb010000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133908Z-17db6f7c8cfqxt4wrzg7st2fm8000000024000000000a4d3
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:08 UTC15822INData Raw: 1f 8b 08 08 b0 9a f4 66 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                    Data Ascii: fasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0 b1
                                                                                                                                                                                    Data Ascii: 0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd f5
                                                                                                                                                                                    Data Ascii: M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65 84
                                                                                                                                                                                    Data Ascii: .7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}e
                                                                                                                                                                                    2024-10-11 13:39:08 UTC5233INData Raw: 0f 79 ac a9 56 57 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28 e6
                                                                                                                                                                                    Data Ascii: yVW a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    4192.168.2.44975013.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:08 UTC486OUTGET /assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Edge-Asset-Group: ArbitrationService
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:08 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:08 GMT
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Content-Length: 11989
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Last-Modified: Tue, 24 Sep 2024 22:02:25 GMT
                                                                                                                                                                                    ETag: 0x8DCDCE492B7CC37
                                                                                                                                                                                    x-ms-request-id: 027ab7ef-f01e-0050-1ae2-1b770f000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133908Z-17db6f7c8cfbr2wt66emzt78g400000001d000000000t6dz
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:08 UTC11989INData Raw: 7b 0d 0a 20 20 22 63 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 20 33 32 2c 0d 0a 20 20 22 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 53 68 6f 72 65 6c 69 6e 65 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 49 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 43 4f 55 50 4f 4e 53 5f 43 48 45 43 4b 4f 55 54 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 4c 4f 57 45 52 5f 50 52 49 43 45 5f 46 4f 55 4e 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 42 49 4e 47 5f 53 45 41 52 43 48 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 52 45 42 41 54 45
                                                                                                                                                                                    Data Ascii: { "configVersion": 32, "PrivilegedExperiences": [ "ShorelinePrivilegedExperienceID", "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT", "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND", "SHOPPING_AUTO_SHOW_BING_SEARCH", "SHOPPING_AUTO_SHOW_REBATE


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    5192.168.2.44974913.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:08 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Edge-Asset-Group: Shoreline
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:08 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:08 GMT
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Content-Length: 306698
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                    ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                    x-ms-request-id: 02f5ed24-e01e-0066-05e2-1bda5d000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133908Z-17db6f7c8cfthz27m290apz38g00000001h000000000kt21
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:08 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                    Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                                                                                                                                                                                    Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                                                                                                                                                                                    Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                                                                                                                                                                                    Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                                                                                                                                                                                    Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                                                                                                                                                                                    Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                                                                                                                                                                                    2024-10-11 13:39:08 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                                                                                                                                                                                    Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                                                                                                                                                                                    2024-10-11 13:39:09 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                                                                                                                                                                                    Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                                                                                                                                                                                    2024-10-11 13:39:09 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                                                                                                                                                                                    Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                                                                                                                                                                                    2024-10-11 13:39:09 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                                                                                                                                                                                    Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    6192.168.2.449753162.159.61.34437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2024-10-11 13:39:09 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                    2024-10-11 13:39:09 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:09 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8d0f413039c64251-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-10-11 13:39:09 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f0 00 04 8e fa 50 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcomPc)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    7192.168.2.449754172.64.41.34437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2024-10-11 13:39:09 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                    2024-10-11 13:39:09 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:09 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8d0f4130683f15d7-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-10-11 13:39:09 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f4 00 04 8e fb 23 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom#)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    8192.168.2.449756162.159.61.34437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2024-10-11 13:39:09 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                    2024-10-11 13:39:09 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:09 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8d0f4130994d32f4-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-10-11 13:39:09 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 df 00 04 8e fa 41 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    9192.168.2.44975813.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:09 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:09 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1966
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                    ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                    x-ms-request-id: 7e59f12f-801e-005f-4d93-1b9af9000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133909Z-17db6f7c8cfbr2wt66emzt78g400000001e000000000qy00
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:09 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    10192.168.2.44976213.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:10 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:10 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1751
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                    ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                    x-ms-request-id: 6ebe3418-801e-0054-10e2-1b828d000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133909Z-17db6f7c8cfspvtq2pgqb2w5k000000001rg00000000sdt2
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:10 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    11192.168.2.44976113.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:10 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:10 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                    ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                    x-ms-request-id: 1b355d3a-601e-0011-42e2-1b5f1c000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133909Z-17db6f7c8cfp6mfve0htepzbps00000001b000000000htb0
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:10 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    12192.168.2.44976013.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:10 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:10 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2008
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                    ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                    x-ms-request-id: bedd7bbe-101e-0051-64e2-1b76f2000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133909Z-17db6f7c8cfwtn5x6ye8p8q9m000000000k0000000003sz5
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:10 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    13192.168.2.44975713.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:10 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:10 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2229
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                    ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                    x-ms-request-id: 0aaa1898-501e-003b-6fe2-1b2a59000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133909Z-17db6f7c8cfhk56jxffpddwkzw00000001p0000000002q4c
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:10 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    14192.168.2.44975913.107.246.604437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:09 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:10 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:10 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1154
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                    ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                    x-ms-request-id: 2812d49f-401e-0049-27e2-1b5b67000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133909Z-17db6f7c8cf6qp7g7r97wxgbqc000000017000000000q42n
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:10 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    15192.168.2.44976613.107.246.404437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:11 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:11 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:11 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                    ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                    x-ms-request-id: a7676f13-801e-0076-3ce2-1becbb000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-azure-ref: 20241011T133911Z-17db6f7c8cfrkvzta66cx5wm6800000001kg000000000r2f
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:11 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    16192.168.2.4497632.19.74.158443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                    2024-10-11 13:39:12 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Server: ECAcc (lpl/EF67)
                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                    Cache-Control: public, max-age=97591
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:11 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    17192.168.2.4497672.19.74.158443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                    2024-10-11 13:39:13 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                    Cache-Control: public, max-age=97494
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:13 GMT
                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                    2024-10-11 13:39:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    18192.168.2.44976820.12.23.50443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=n9Wstk4EMDvR+d3&MD=K5hOFKgl HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                    2024-10-11 13:39:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                    MS-CorrelationId: c377acfc-6119-41f1-bbae-cdb460d70680
                                                                                                                                                                                    MS-RequestId: bb2d8a13-1174-46e0-8986-be9c0f099e90
                                                                                                                                                                                    MS-CV: b8l5Vuw6HkaaPtSF.0
                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:17 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                    2024-10-11 13:39:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                    2024-10-11 13:39:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    19192.168.2.449774152.195.19.974437408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:25 UTC622OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1729258747&P2=404&P3=2&P4=n0h87S7IGxuyXzP%2flaIDcIxhxvJh54biXJnv%2f5gukFx%2bP2kiO29%2fYACYXx2z9iLCHIj7HT6lQSLLkO%2b5D1nDnw%3d%3d HTTP/1.1
                                                                                                                                                                                    Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    MS-CV: ZyVhaCwI0dmV+0vxNUqyPl
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2024-10-11 13:39:25 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Age: 8580496
                                                                                                                                                                                    Cache-Control: public, max-age=17280000
                                                                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:25 GMT
                                                                                                                                                                                    Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                    Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                    MS-CorrelationId: b4b4aabf-4d02-4629-96b1-a382405b6a31
                                                                                                                                                                                    MS-CV: 642I+iNy0Qp5KFcIV/sUKh.0
                                                                                                                                                                                    MS-RequestId: 5245ac9e-0afd-43ce-8780-5c7d0bedf1d4
                                                                                                                                                                                    Server: ECAcc (nyd/D11E)
                                                                                                                                                                                    X-AspNet-Version: 4.0.30319
                                                                                                                                                                                    X-AspNetMvc-Version: 5.3
                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                    X-CCC: US
                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                    X-Powered-By: ARR/3.0
                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                    Content-Length: 11185
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2024-10-11 13:39:25 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                    Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    20192.168.2.45838820.12.23.50443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=n9Wstk4EMDvR+d3&MD=K5hOFKgl HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                    2024-10-11 13:39:47 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                    MS-CorrelationId: 541bb4bb-a735-41c0-8d2e-d6dd5c8c393b
                                                                                                                                                                                    MS-RequestId: eb06848b-80e5-4026-a06d-993ada0a0d88
                                                                                                                                                                                    MS-CV: xT3fgA+wfkCWg5cU.0
                                                                                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:46 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 30005
                                                                                                                                                                                    2024-10-11 13:39:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                    2024-10-11 13:39:47 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    21192.168.2.45838913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:56 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:56 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:56 GMT
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                    Last-Modified: Thu, 10 Oct 2024 22:59:49 GMT
                                                                                                                                                                                    ETag: "0x8DCE97F3E383602"
                                                                                                                                                                                    x-ms-request-id: c0577c57-401e-0015-067d-1b0e8d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133956Z-17db6f7c8cfgqlr45m385mnngs00000000n0000000001eaz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:56 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                    2024-10-11 13:39:56 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    22192.168.2.45839013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:57 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                    x-ms-request-id: 971a1148-a01e-000d-48cd-1ad1ea000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133957Z-17db6f7c8cffjrz2m4352snqkw00000002a000000000gqt6
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:57 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    23192.168.2.45839113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:57 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                    x-ms-request-id: ced16f83-c01e-008e-1322-1b7381000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133957Z-17db6f7c8cftxb58mdzsfx75h400000001gg00000000f80b
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:57 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    24192.168.2.45839413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:57 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                    x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133957Z-17db6f7c8cfthz27m290apz38g00000001ng0000000080eh
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:57 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    25192.168.2.45839313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:57 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                    x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133957Z-17db6f7c8cfvzwz27u5rnq9kpc000000029g00000000d21g
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    26192.168.2.45839213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:57 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:57 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                    x-ms-request-id: 9229949d-801e-008c-498a-1b7130000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133957Z-17db6f7c8cf6qp7g7r97wxgbqc000000017g00000000n8pc
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:57 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    27192.168.2.45839513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:58 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                    x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133958Z-17db6f7c8cf88vf5xverd8dar400000001ag00000000r12b
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    28192.168.2.45839613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:58 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                    x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133958Z-17db6f7c8cfhk56jxffpddwkzw00000001fg00000000mufu
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    29192.168.2.45839813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:58 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                    x-ms-request-id: c77ee0be-a01e-0032-0c24-1b1949000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133958Z-17db6f7c8cf9t48t10xeshst8c00000001z00000000030qp
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:58 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    30192.168.2.45839713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:58 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                    x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133958Z-17db6f7c8cfthz27m290apz38g00000001k000000000g0kp
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    31192.168.2.45839913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:58 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:58 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                    x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133958Z-17db6f7c8cfbr2wt66emzt78g400000001hg00000000a7up
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:58 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    32192.168.2.45840013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:59 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:59 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                    x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133959Z-17db6f7c8cf9t48t10xeshst8c00000001s000000000vgan
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    33192.168.2.45840113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:59 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:59 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                    x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133959Z-17db6f7c8cfhzb2znbk0zyvf6n00000001r00000000055fv
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    34192.168.2.45840313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:59 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:59 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                    x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133959Z-17db6f7c8cfhzb2znbk0zyvf6n00000001p000000000cur6
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    35192.168.2.45840213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:59 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:39:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:39:59 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                    x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T133959Z-17db6f7c8cfq2j6f03aq9y8dns0000000170000000007san
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:39:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    36192.168.2.45840713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:59 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                    x-ms-request-id: b287654a-001e-0017-109b-1b0c3c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfq2j6f03aq9y8dns000000012g00000000p86f
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    37192.168.2.45840513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:59 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                    x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfspvtq2pgqb2w5k000000001u000000000kfdr
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    38192.168.2.45840413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:39:59 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                    x-ms-request-id: daf35764-401e-008c-13df-1b86c2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfwtn5x6ye8p8q9m000000000f0000000003hcw
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    39192.168.2.45840813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:00 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                    x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfkzc2r8tan3gsa7n000000024g00000000676v
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    40192.168.2.45840613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:00 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                    x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfhzb2znbk0zyvf6n00000001rg000000003kar
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    41192.168.2.45840913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:00 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                    x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfgqlr45m385mnngs00000000gg000000001deb
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    42192.168.2.45841013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:00 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                    x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfhzb2znbk0zyvf6n00000001q0000000009k11
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    43192.168.2.45841113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:00 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                    x-ms-request-id: 555a530f-b01e-0070-599c-1b1cc0000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfbd7pgux3k6qfa6000000000ug00000000kzn3
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    44192.168.2.45841213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:00 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                    x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cfrkvzta66cx5wm6800000001gg000000008nmf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    45192.168.2.45841313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:00 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:00 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                    x-ms-request-id: b59689ad-601e-005c-3fe1-1af06f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134000Z-17db6f7c8cffjrz2m4352snqkw000000027000000000rd8w
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    46192.168.2.45841413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:01 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:01 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                    x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134001Z-17db6f7c8cftxb58mdzsfx75h400000001gg00000000f85w
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:01 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    47192.168.2.45841513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:01 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:01 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                    x-ms-request-id: 5007ca28-801e-00a0-7d20-1b2196000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134001Z-17db6f7c8cfthz27m290apz38g00000001k000000000g0rr
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:01 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    48192.168.2.45841613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:01 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:01 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                    x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134001Z-17db6f7c8cffjrz2m4352snqkw00000002b000000000c834
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    49192.168.2.45841713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:01 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:01 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                    x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134001Z-17db6f7c8cfhrxld7punfw920n00000000r000000000ehad
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    50192.168.2.45841813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:01 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:01 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                    x-ms-request-id: b368a101-001e-005a-6f1e-1bc3d0000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134001Z-17db6f7c8cf9t48t10xeshst8c00000001v000000000my3w
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    51192.168.2.45842213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:02 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                    x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134002Z-17db6f7c8cftxb58mdzsfx75h400000001f000000000mb72
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    52192.168.2.45841913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:02 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                    x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134002Z-17db6f7c8cffjrz2m4352snqkw00000002d00000000045qs
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    53192.168.2.45842013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:02 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                    x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134002Z-17db6f7c8cffjrz2m4352snqkw000000027000000000rdc8
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:02 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    54192.168.2.45842313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:02 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                    x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134002Z-17db6f7c8cffjrz2m4352snqkw00000002a000000000gr52
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    55192.168.2.45842113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:02 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:02 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                    x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134002Z-17db6f7c8cfthz27m290apz38g00000001hg00000000hvgp
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    56192.168.2.45842713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:03 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                    x-ms-request-id: aa8fb35a-601e-003d-30cd-1a6f25000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134003Z-17db6f7c8cfqxt4wrzg7st2fm800000001yg00000000wk9k
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    57192.168.2.45842413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:03 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                    x-ms-request-id: fcff0b5c-f01e-005d-588a-1b13ba000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134003Z-17db6f7c8cfbd7pgux3k6qfa6000000000x000000000994p
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:04 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    58192.168.2.45842613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:03 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                    x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134003Z-17db6f7c8cfqxt4wrzg7st2fm8000000020g00000000rt0z
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    59192.168.2.45842513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:03 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:03 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                    x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134003Z-17db6f7c8cfqkqk8bn4ck6f72000000001r000000000hhy1
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:04 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    60192.168.2.45842813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:06 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                    x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134006Z-17db6f7c8cf96l6t7bwyfgbkhw000000012g000000002mss
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:06 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    61192.168.2.45843013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:04 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:04 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                    x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134004Z-17db6f7c8cf4g2pjavqhm24vp4000000022g00000000rmn9
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    62192.168.2.45843113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:04 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:04 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                    x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134004Z-17db6f7c8cfvzwz27u5rnq9kpc000000025000000000sv32
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:04 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    63192.168.2.45843313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:04 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:04 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                    x-ms-request-id: 95529de3-401e-0064-4a25-1b54af000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134004Z-17db6f7c8cf9t48t10xeshst8c00000001w000000000g7bv
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:04 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    64192.168.2.45843213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:04 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:04 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                    x-ms-request-id: 725817be-301e-0052-7ede-1a65d6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134004Z-17db6f7c8cfkzc2r8tan3gsa7n000000021000000000myrd
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:04 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    65192.168.2.45843513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:05 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:05 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                    x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134005Z-17db6f7c8cffjrz2m4352snqkw00000002d00000000045um
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    66192.168.2.45843413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:05 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:05 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                    x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134005Z-17db6f7c8cfp6mfve0htepzbps00000001bg00000000fr44
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:05 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    67192.168.2.45843613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:05 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:05 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                    x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134005Z-17db6f7c8cfhzb2znbk0zyvf6n00000001r00000000055uf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:05 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    68192.168.2.45843813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:06 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:06 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                    x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134006Z-17db6f7c8cfbd7pgux3k6qfa6000000000sg00000000qcn3
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    69192.168.2.45843913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:06 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:06 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                    x-ms-request-id: 01727dbb-701e-0032-7b9f-1ba540000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134006Z-17db6f7c8cfwtn5x6ye8p8q9m000000000eg000000003gkc
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    70192.168.2.45844013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:06 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:06 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                    x-ms-request-id: 64ee2c34-901e-0048-70e2-1ab800000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134006Z-17db6f7c8cf4g2pjavqhm24vp4000000022g00000000rmrt
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    71192.168.2.45843713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:06 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:09 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                    x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134008Z-17db6f7c8cf96l6t7bwyfgbkhw00000000w000000000srm9
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    72192.168.2.45844213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:06 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:07 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                    x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134007Z-17db6f7c8cftxb58mdzsfx75h400000001dg00000000raf7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    73192.168.2.45844113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:06 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:06 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                    x-ms-request-id: 6dd9b2f2-501e-0035-4e87-1bc923000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134006Z-17db6f7c8cfhrxld7punfw920n00000000mg00000000qsu5
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    74192.168.2.45844313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:07 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:07 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                    x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134007Z-17db6f7c8cfwtn5x6ye8p8q9m000000000gg000000003bc1
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    75192.168.2.45844413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:07 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:07 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                    x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134007Z-17db6f7c8cfqkqk8bn4ck6f72000000001mg00000000ufng
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    76192.168.2.45844513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:07 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:07 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                    x-ms-request-id: fed7985d-c01e-0034-3cd8-1a2af6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134007Z-17db6f7c8cf9t48t10xeshst8c00000001t000000000t3y4
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    77192.168.2.45844713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:07 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:07 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                    x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134007Z-17db6f7c8cfvzwz27u5rnq9kpc00000002ag000000008ftg
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:07 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    78192.168.2.45844613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:07 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:07 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                    x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134007Z-17db6f7c8cfgqlr45m385mnngs00000000gg000000001dyw
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:07 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    79192.168.2.45844813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:07 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:07 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                    x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134007Z-17db6f7c8cfbtxhfpq53x2ehdn00000001x000000000md1t
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:08 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    80192.168.2.45844913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:08 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:08 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                    x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134008Z-17db6f7c8cffjrz2m4352snqkw00000002ag00000000e71a
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    81192.168.2.45845013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:08 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:08 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                    x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134008Z-17db6f7c8cftxb58mdzsfx75h400000001n0000000001mz7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:08 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    82192.168.2.45845213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:08 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:08 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                    x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134008Z-17db6f7c8cfthz27m290apz38g00000001pg000000003kx2
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    83192.168.2.45845313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:08 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:08 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                    x-ms-request-id: a84dc0aa-d01e-002b-1b83-1b25fb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134008Z-17db6f7c8cfhrxld7punfw920n00000000rg00000000czq1
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    84192.168.2.45845413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:09 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:09 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                    x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134009Z-17db6f7c8cfvzwz27u5rnq9kpc000000027g00000000ksc7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    85192.168.2.45845613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:09 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:09 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                    x-ms-request-id: 9542a535-401e-0064-601f-1b54af000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134009Z-17db6f7c8cfqxt4wrzg7st2fm80000000260000000000cqy
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    86192.168.2.45845713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:09 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:09 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                    x-ms-request-id: fdc7e0a4-c01e-0034-181f-1b2af6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134009Z-17db6f7c8cfhk56jxffpddwkzw00000001hg00000000ev3d
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    87192.168.2.45845513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:09 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:11 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                    x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134011Z-17db6f7c8cf96l6t7bwyfgbkhw00000000w000000000srtc
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    88192.168.2.45845813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:09 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:09 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                    x-ms-request-id: a0500a35-c01e-002b-5eef-1a6e00000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134009Z-17db6f7c8cfnqpbkckdefmqa4400000001w000000000su0d
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:10 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    89192.168.2.45845913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:10 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:10 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                    x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134010Z-17db6f7c8cfq2j6f03aq9y8dns000000011g00000000rewt
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:10 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    90192.168.2.45846013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:10 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:10 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                    x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134010Z-17db6f7c8cfspvtq2pgqb2w5k000000001y0000000002kak
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    91192.168.2.45846113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:10 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:10 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                    x-ms-request-id: 4a3f7a17-001e-0017-5de5-1a0c3c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134010Z-17db6f7c8cfnqpbkckdefmqa4400000001yg00000000kxqf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    92192.168.2.45846213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:10 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:10 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                    x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134010Z-17db6f7c8cfq2j6f03aq9y8dns000000011g00000000reye
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    93192.168.2.45846313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:10 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:10 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                                                                                                    x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134010Z-17db6f7c8cfkzc2r8tan3gsa7n0000000250000000004wqg
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    94192.168.2.45846413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:10 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:10 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 405
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                    x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134010Z-17db6f7c8cf88vf5xverd8dar400000001bg00000000p3sz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:10 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    95192.168.2.45846513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:11 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:11 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                    x-ms-request-id: a41636a0-e01e-0051-20e2-1a84b2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134011Z-17db6f7c8cffjrz2m4352snqkw00000002ag00000000e76t
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    96192.168.2.45846613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:11 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:11 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 174
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                    x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134011Z-17db6f7c8cfgqlr45m385mnngs00000000eg000000001a4v
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:11 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    97192.168.2.45846713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:11 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:11 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1952
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                    x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134011Z-17db6f7c8cfhzb2znbk0zyvf6n00000001qg000000007n6k
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:11 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    98192.168.2.45846813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:11 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:11 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 958
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                    x-ms-request-id: 7dbe029a-c01e-007a-2397-1bb877000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134011Z-17db6f7c8cfbd7pgux3k6qfa6000000000t000000000q3pz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:11 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    99192.168.2.45846913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:11 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:11 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 501
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                    x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134011Z-17db6f7c8cfrkvzta66cx5wm6800000001f000000000drqq
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:11 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    100192.168.2.45847013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:12 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:12 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 2592
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                    x-ms-request-id: 8957210b-901e-005b-0df7-1a2005000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134012Z-17db6f7c8cf9t48t10xeshst8c00000001ug00000000pg8q
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:12 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    101192.168.2.45847113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:12 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:12 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 3342
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                    ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                    x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134012Z-17db6f7c8cfkzc2r8tan3gsa7n000000022g00000000eqvs
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:12 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    102192.168.2.45847213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:12 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:12 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:12 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 2284
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                    x-ms-request-id: 0c0bd0af-c01e-00a2-35e2-1b2327000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134012Z-17db6f7c8cfgqlr45m385mnngs00000000n0000000001f5s
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:12 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    103192.168.2.45847413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:12 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:12 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:12 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                    x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134012Z-17db6f7c8cfhrxld7punfw920n00000000pg00000000mhe7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    104192.168.2.45847513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:12 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:12 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                    x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134012Z-17db6f7c8cfqxt4wrzg7st2fm80000000250000000004m04
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:13 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    105192.168.2.45847613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:13 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:13 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                    x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134013Z-17db6f7c8cfhzb2znbk0zyvf6n00000001rg000000003m1z
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:13 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    106192.168.2.45847813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:13 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:13 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE6431446"
                                                                                                                                                                                    x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134013Z-17db6f7c8cfthz27m290apz38g00000001q0000000001ym4
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    107192.168.2.45847913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:13 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:13 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                    x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134013Z-17db6f7c8cfvzwz27u5rnq9kpc000000028000000000k2ak
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:13 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    108192.168.2.45848013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:13 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:13 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                    x-ms-request-id: e6504dd7-401e-0015-6cce-1a0e8d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134013Z-17db6f7c8cf9t48t10xeshst8c00000001xg000000009ffe
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    109192.168.2.45847313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:14 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:14 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                    x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134014Z-17db6f7c8cfhk56jxffpddwkzw00000001f000000000p1bz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    110192.168.2.45848113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:14 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:14 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1389
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                    x-ms-request-id: de2b4a30-201e-0071-54e2-1aff15000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134014Z-17db6f7c8cfhzb2znbk0zyvf6n00000001qg000000007nd5
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:14 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    111192.168.2.45848213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:14 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:14 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1352
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                    x-ms-request-id: eb4d8ac2-801e-008f-2a87-1b2c5d000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134014Z-17db6f7c8cfwtn5x6ye8p8q9m000000000e0000000003m5n
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:14 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    112192.168.2.45848313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:14 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:14 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1405
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                    x-ms-request-id: f659b87d-a01e-0002-04d9-1a5074000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134014Z-17db6f7c8cfthz27m290apz38g00000001h000000000kwsn
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:14 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    113192.168.2.45848413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:14 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:14 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1368
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                    x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134014Z-17db6f7c8cfspvtq2pgqb2w5k000000001u000000000kgvd
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:15 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    114192.168.2.45848513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:14 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:14 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1401
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE055B528"
                                                                                                                                                                                    x-ms-request-id: 3f82dd78-601e-005c-4797-1bf06f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134014Z-17db6f7c8cf96l6t7bwyfgbkhw00000000z000000000gzf9
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:15 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    115192.168.2.45847713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:15 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:15 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                    x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134015Z-17db6f7c8cf96l6t7bwyfgbkhw0000000110000000009pa9
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:15 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    116192.168.2.45848613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:15 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:15 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1364
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE1223606"
                                                                                                                                                                                    x-ms-request-id: 8d6d9129-701e-0001-43c0-1ab110000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134015Z-17db6f7c8cfqkqk8bn4ck6f72000000001pg00000000q28f
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:15 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    117192.168.2.45848713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:15 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:15 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE7262739"
                                                                                                                                                                                    x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134015Z-17db6f7c8cfbtxhfpq53x2ehdn00000001y000000000fcuf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    118192.168.2.45848913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:15 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:15 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                    x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134015Z-17db6f7c8cf5r84x48eqzcskcn00000001rg000000009751
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    119192.168.2.45849013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:15 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:15 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:15 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                    x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134015Z-17db6f7c8cf96l6t7bwyfgbkhw00000000yg00000000kgd5
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    120192.168.2.45849113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:15 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:15 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                    x-ms-request-id: 35289574-d01e-00ad-2923-1be942000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134015Z-17db6f7c8cfbd7pgux3k6qfa6000000000vg00000000fefp
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    121192.168.2.45849213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:15 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:16 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                    x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134016Z-17db6f7c8cffjrz2m4352snqkw00000002dg000000002g6m
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:16 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    122192.168.2.45849313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:16 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:16 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                    x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134016Z-17db6f7c8cfqxt4wrzg7st2fm8000000024g000000007t1k
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    123192.168.2.45849413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:16 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:16 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1427
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                    x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134016Z-17db6f7c8cf5mtxmr1c51513n0000000022000000000sacf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:16 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    124192.168.2.45849513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:16 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:16 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1390
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE3002601"
                                                                                                                                                                                    x-ms-request-id: f4958516-001e-00a2-15de-1ad4d5000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134016Z-17db6f7c8cf5mtxmr1c51513n0000000024000000000m1yh
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:16 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    125192.168.2.45849613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:16 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:16 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1401
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                    x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134016Z-17db6f7c8cf4g2pjavqhm24vp4000000026000000000d6pu
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    126192.168.2.45849713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:16 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1364
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                    x-ms-request-id: aa10c15c-401e-0067-377e-1b09c2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134016Z-17db6f7c8cf88vf5xverd8dar400000001gg000000005qkg
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    127192.168.2.45849813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:16 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:16 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1391
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                    x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134016Z-17db6f7c8cfwtn5x6ye8p8q9m000000000fg000000003d6v
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:17 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    128192.168.2.45849913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:17 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:17 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1354
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                    x-ms-request-id: a032a6e1-c01e-002b-15e5-1a6e00000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134017Z-17db6f7c8cf5r84x48eqzcskcn00000001t0000000002cuw
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:17 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    129192.168.2.45850013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:17 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:17 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                    x-ms-request-id: 609b4fe7-801e-007b-3997-1be7ab000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134017Z-17db6f7c8cfgqlr45m385mnngs00000000dg0000000015wf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    130192.168.2.45850113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:17 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:17 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                    x-ms-request-id: 47bad248-d01e-0014-2e9c-1bed58000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134017Z-17db6f7c8cfgqlr45m385mnngs00000000dg0000000015ws
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    131192.168.2.45850213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:17 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:17 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                    x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134017Z-17db6f7c8cftxb58mdzsfx75h400000001dg00000000rb64
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    132192.168.2.45850313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:17 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:17 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDF497570"
                                                                                                                                                                                    x-ms-request-id: 1c06004d-d01e-005a-0ee5-1a7fd9000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134017Z-17db6f7c8cf96l6t7bwyfgbkhw00000000vg00000000u8s6
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    133192.168.2.45850413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:18 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:18 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                    x-ms-request-id: d1a23a3b-201e-0085-4ca2-1b34e3000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134018Z-17db6f7c8cfgqlr45m385mnngs00000000d00000000019wf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    134192.168.2.45850513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:18 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:18 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                    ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                    x-ms-request-id: df344972-701e-001e-12cd-1af5e6000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134018Z-17db6f7c8cf5mtxmr1c51513n0000000024000000000m229
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    135192.168.2.45850613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:18 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:18 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                    x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134018Z-17db6f7c8cfbtxhfpq53x2ehdn00000001y000000000fd01
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    136192.168.2.45850713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:18 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:18 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                    x-ms-request-id: c08f385d-301e-0033-1fca-1afa9c000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134018Z-17db6f7c8cfkzc2r8tan3gsa7n000000024g00000000689f
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    137192.168.2.45850813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:18 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:18 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                    ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                    x-ms-request-id: e541d778-001e-0079-1ae3-1b12e8000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134018Z-17db6f7c8cfwtn5x6ye8p8q9m000000000g00000000046u0
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    138192.168.2.45850913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:18 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                    x-ms-request-id: 03a639d1-101e-008d-40f2-1a92e5000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134018Z-17db6f7c8cf5r84x48eqzcskcn00000001pg00000000g870
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    139192.168.2.45851013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:18 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:18 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE976026E"
                                                                                                                                                                                    x-ms-request-id: 62bb5aab-101e-0034-27d7-1a96ff000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134018Z-17db6f7c8cfhzb2znbk0zyvf6n00000001r00000000056s2
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    140192.168.2.45851113.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:18 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:18 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                    x-ms-request-id: c21fd998-001e-0014-4ce5-1a5151000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134018Z-17db6f7c8cfspvtq2pgqb2w5k000000001x0000000006zsg
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    141192.168.2.45851213.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:19 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1425
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                    x-ms-request-id: 08565fb3-401e-0029-27c4-1a9b43000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134019Z-17db6f7c8cf96l6t7bwyfgbkhw00000000zg00000000ffyf
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:19 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    142192.168.2.45851313.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:19 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1388
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                    x-ms-request-id: e2476cc5-001e-00ad-1ecd-1a554b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134019Z-17db6f7c8cf88vf5xverd8dar400000001b000000000p7hz
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:19 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    143192.168.2.45851413.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:19 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                    x-ms-request-id: ecb94678-501e-0035-51d8-1ac923000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134019Z-17db6f7c8cf5r84x48eqzcskcn00000001kg00000000rvfn
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    144192.168.2.45851513.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:19 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1378
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                    x-ms-request-id: e28c1875-001e-00ad-40e2-1a554b000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134019Z-17db6f7c8cf88vf5xverd8dar400000001fg000000009xfb
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    145192.168.2.45851613.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:19 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1405
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                    x-ms-request-id: 33c14fe4-301e-001f-2cee-1aaa3a000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134019Z-17db6f7c8cf5r84x48eqzcskcn00000001tg000000000dy3
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:19 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    146192.168.2.45851713.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:19 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1368
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                    x-ms-request-id: 6eea93bb-701e-0097-0521-1bb8c1000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134019Z-17db6f7c8cfq2j6f03aq9y8dns000000017g000000006gph
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:19 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    147192.168.2.45851813.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:19 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:19 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1415
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                    ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                    x-ms-request-id: b9726785-901e-00ac-76d7-1ab69e000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134019Z-17db6f7c8cfhk56jxffpddwkzw00000001f000000000p1pd
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    148192.168.2.45851913.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:20 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:20 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1378
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE584C214"
                                                                                                                                                                                    x-ms-request-id: 18adff54-401e-008c-27da-1a86c2000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134020Z-17db6f7c8cfq2j6f03aq9y8dns000000012000000000qzzv
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:20 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                    149192.168.2.45852013.107.246.60443
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-10-11 13:40:20 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                    2024-10-11 13:40:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Fri, 11 Oct 2024 13:40:20 GMT
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Content-Length: 1407
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                    ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                    x-ms-request-id: 374dd3c9-a01e-006f-2dec-1a13cd000000
                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                    x-azure-ref: 20241011T134020Z-17db6f7c8cfhrxld7punfw920n00000000mg00000000qth7
                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    2024-10-11 13:40:20 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:09:38:59
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                    Start time:09:39:00
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2000,i,10494504556179902061,10919831381147034769,262144 /prefetch:3
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                    Start time:09:39:00
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                    Start time:09:39:01
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:3
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                    Start time:09:39:04
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6448 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                    Start time:09:39:05
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6716 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                    Start time:09:39:05
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff7f6e80000
                                                                                                                                                                                    File size:1'255'976 bytes
                                                                                                                                                                                    MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                    Start time:09:39:05
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7108 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff7f6e80000
                                                                                                                                                                                    File size:1'255'976 bytes
                                                                                                                                                                                    MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                    Start time:09:39:18
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                    Start time:09:39:18
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=2140,i,13200502702157549551,4214550058051799404,262144 /prefetch:3
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                    Start time:09:39:26
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                    Start time:09:39:26
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1820,i,11465239904669822496,10573435978300105695,262144 /prefetch:3
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                    Start time:09:40:01
                                                                                                                                                                                    Start date:11/10/2024
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6776 --field-trial-handle=2136,i,10514604575316956433,9142272271088954040,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    No disassembly